Cobalt Strike UDRLs in 60 Seconds

Cobalt Strike UDRLs in 60 Seconds Demo Video

Outflank Security Tooling (OST) users can now leverage the power of User Defined Reflective Loaders (UDRLs) without writing C code or setting up a dev environment. Watch this demo video to see an operator upload a Cobalt Strike raw payload, OST will patch a UDRL into it, check YARA rules and where possible rewrite the beacon to bypass them. In the consecutive steps, an advanced artifact is built and within 60 seconds, ready for a phish.

Learn More

For more information about OST, you can view our datasheet here. Follow us on Twitter where we periodically illustrate some of our tools, or schedule a live demonstration.