Java Applet Attacks

Fortra distributes the source code to Cobalt Strike’s Applet Attacks as the Applet Kit. This is also available within the Cobalt Strike arsenal. Go to Help -> Arsenal and download the Applet Kit.

Use the included build.sh script to build the Applet Kit on Kali Linux. Many Cobalt Strike customers use this flexibility to sign Cobalt Strike’s Java Applet attacks with a code-signing certificate that they purchased. This is highly recommended.

To make Cobalt Strike use your Applet Kit over the built-in one, load the applet.cna script included with the Applet Kit.

On the Cobalt Strike Arsenal Page you will also notice the Power Applet. This is an alternate implementation of Cobalt Strike’s Java Applet attacks that uses PowerShell to get a payload into memory. The Power Applet demonstrates the flexibility you have to recreate Cobalt Strike’s standard attacks in a completely different way and still use them with Cobalt Strike’s workflows.

To make Cobalt Strike use your Applet Kit over the built-in one, load the applet.cna script included with the Applet Kit.

 

Related Topics