Remove cobalt-strike-a-common-tool-in-the-arsenal-of-cybercriminals
article thumbnail

Cobalt Strike – A Common Tool in the Arsenal of Cybercriminals

Heimadal Security

Intel 471 researchers explored the abuse of Cobalt Strike, a threat emulation software released in 2012 which can be used to deploy beacons on systems to simulate cyberattacks and test network defenses. The post Cobalt Strike – A Common Tool in the Arsenal of Cybercriminals appeared first on Heimdal Security Blog.

article thumbnail

IT threat evolution Q2 2022

SecureList

The attack starts by driving targets to a legitimate website and tricking them into downloading a compressed RAR file that is booby-trapped with the network penetration testing tools Cobalt Strike and SilentBreak. The attackers use these tools to inject code into any process of their choosing. Non-mobile statistics.

Mobile 79