4.8 is out -

“System Calls Support

This release sees the addition of support for direct and indirect . We have added support for a number of system calls, specifically:

CloseHandle
CreateFileMapping
CreateRemoteThread
CreateThread
GetThreadContext
MapViewOfFile
OpenProcess
OpenThread
ResumeThread
SetThreadContext
UnmapViewOfFile
VirtualAlloc
VirtualAllocEx
VirtualFree
VirtualProtect
VirtualProtectEx
VirtualQuery”

cobaltstrike.com/blog/cobalt-s

#cobaltstrike #systemcalls #blueteam #threatintel #threatintelligence #infosec #cyber #redteam #cybersecurity #informationsecurity

Last updated 2 years ago

OSTechNix · @ostechnix
520 followers · 1486 posts · Server floss.social