Cobalt Strike - XSS Exploit Explained - CVE-2022-39197

แชร์
ฝัง
  • เผยแพร่เมื่อ 14 ต.ค. 2022
  • CVE-2022-39197 is an XSS vulnerability in Cobalt Strike discovered in 2022 that may enable RCE.
    Support us on GH: guidedhacking.com/register/
    Support us on Patreon: / guidedhacking
    Support us on YT: / @guidedhacking
    Cobalt Strike - XSS Exploit Explained
    This exploit targets the client a user uses to connect to a C2 server, displaying all infected systems to the user. It is a cross site scripting attack written in Java which payload contains HTML tags.
    More info: guidedhacking.com/threads/cob...
    Cobalt Strike is an insanely popular red team tool with a huge feature set. Mudge created Cobalt Strike 10 years ago as a red team command and control platform. In 2020, HelpSystems acquired Cobalt Strike. Today, it is widely used by U.S. government, companies and consulting organizations.
    Cobalt Strike is an excellent tool for post-exploitation and covert operations, allowing you to emulate a quiet, long-term embedded actor in your target's network. Malleable C2 lets you change your network indicators to look like different malware each time, making it even harder for detection. These tools, combined with Cobalt Strike's robust social engineering capabilities and unique reports designed to aid blue team training, make it an invaluable tool for any penetration tester.
    CVE-2022-39197 is a simple XSS vulnerability but it's possible to get RCE from this because you can define an account username in the Beacon configuration.
    Follow us on Facebook : bit.ly/2vvHfhk
    Follow us on Twitter : bit.ly/3bC7J1i
    Follow us on Twitch : bit.ly/39ywOZ2
    Follow us on Reddit : bit.ly/3bvOB57
    Follow us on GitHub : bit.ly/2HoNXIS
    Follow us on Instagram : bit.ly/2SoDOlu
    Cobalt Strike - CVE-2022-39197 Explained
    #redteaming #CobaltStrike #fr3dhk
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น •