For Windows, run Seatbelt

  • in Cobalt Strike: beacon> execute-assembly Seatbelt.exe -group=system
  • ”It can check for security configurations such as OS info, AV, AppLocker, LAPS, PowerShell logging, audit policies, .NET versions, firewall rules, and more.”
  • Seatbelt should be one of the first things to execute on a host machine
  • check if web proxy is in place, since web proxy may block C2 traffic

Other tools