Oct. 15, 2022, 3:53 p.m. | Guided Hacking

Guided Hacking www.youtube.com

CVE-2022-39197 is an XSS vulnerability in Cobalt Strike discovered in 2022 that may enable RCE.
Support us on GH: https://guidedhacking.com/register/
Support us on Patreon: https://patreon.com/guidedhacking
Support us on YT: https://www.youtube.com/channel/UCCMi6F5Ac3kQDfffWXQGZDw/join

Cobalt Strike - XSS Exploit Explained
This exploit targets the client a user uses to connect to a C2 server, displaying all infected systems to the user. It is a cross site scripting attack written in Java which payload contains HTML tags.

More info: https://guidedhacking.com/threads/cobalt-strike-xss-exploit-explained.20087/

Cobalt Strike is an insanely …

cobalt cobalt strike cve explained exploit strike xss

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cyber Security Cloud Solution Architect

@ Microsoft | London, London, United Kingdom

Compliance Program Analyst

@ SailPoint | United States

Software Engineer III, Infrastructure, Google Cloud Security and Privacy

@ Google | Sunnyvale, CA, USA

Cryptography Expert

@ Raiffeisen Bank Ukraine | Kyiv, Kyiv city, Ukraine

Senior Cyber Intelligence Planner (15.09)

@ OCT Consulting, LLC | Washington, District of Columbia, United States