Red team takeover

Penetration testing tools such as Cobalt Strike and Brute Ratel are developed for red teaming and adversarial attack simulations like cracking passwords, launching spear phishing attacks, remotely controlling and monitoring attacks with a command and control (C&C) framework, and creating reports on the effectiveness of these simulated attacks.

Some are even designed to avoid detection by antivirus solutions and endpoint detection and response (EDR). And are now used by adversaries for real attacks.

Resources