Core Impact Advanced Techniques | Session Passing From Core Impact to Cobalt Strike

Cobalt Strike is Core Security’s solution for adversary simulations and red team operations, and enables companies to emulate the tactics and techniques of an advanced adversary in an IT network to highlight weaknesses. Those with both tools can now deploy a Cobalt Strike Beacon from within Core Impact. Beacon is Cobalt Strike's payload to model advanced attackers, and can be used to manage post-exploitation jobs.

This interoperability can streamline pen testing efforts even further. For example, users can start their engagement, getting initial access from Core Impact. From there, they can continue with post-exploitation activities by spawning a Cobalt Strike Beacon.

Watch this short training video to see this interoperability in action.