Skip to main content

Cobalt Strike Command Reference


🧾 Legend

🔹 Field🔹 Description
CategoryTactic or phase in attack lifecycle
CommandBeacon command name
SyntaxUsage format
NotesClarification or common use case
OPSEC NotesWarnings, noisy indicators, artifact creation, etc.

1. Reconnaissance / Situational Awareness

CommandSyntaxNotesOPSEC Notes
whoamiwhoamiShows current userLow risk
ipconfigipconfigShows IP configurationMay trigger detection if frequent
netstatnetstatLists network connectionsAvoid on monitored endpoints
net timenet timeShow domain time sourceLow risk
net viewnet view /domainEnumerate sharesCan trigger alerts
net usersnet usersLists local usersMay be noisy on monitored hosts
getuidgetuidShows Beacon’s running userSafer alternative to whoami
getsystemgetsystemElevation attempt using known token techniquesCan trigger AV/EDR

2. Credential Access

CommandSyntaxNotesOPSEC Notes
mimikatzmimikatz logonpasswordsInvoke Mimikatz directly in memoryHighly detectable (EDR/AV signatures)
hashdumphashdumpDump local SAM hashesNoisy, can be logged
credscredsShow harvested credentialsInternal only
kerberos_ticket_purgekerberos_ticket_purgePurge Kerberos tickets from memorySafe

3. Privilege Escalation

CommandSyntaxNotesOPSEC Notes
getsystemgetsystemToken impersonation + service abuseMay create service artifacts
rev2selfrev2selfRevert token impersonationSafe
steal_tokensteal_token [pid]Steal access token from another processRequires target PID
make_tokenmake_token user passUse plaintext creds to impersonate a userMay fail silently if creds invalid

4. Lateral Movement

CommandSyntaxNotesOPSEC Notes
jumpjump smb [host] [listener]SMB beacon lateral moveSpawns new beacon over SMB
psexecpsexec [target] [listener]Uses Admin shares to run a payloadCreates services/logs
winrmjump winrm [target] [listener]Move via WinRM (if enabled)Less noisy than SMB/PSExec
psinjectpsinject [pid] [payload]Inject payload into another processDangerous if EDR hooks injection

5. Persistence

CommandSyntaxNotesOPSEC Notes
schtasksschtasks /create ...Schedule tasks for beacon persistenceVery detectable via logs
regreg add ...Registry persistence optionsMonitored paths are high risk
backdoorbackdoor_add [type]Persist via userinit, shell, etc.Artifact-heavy, use with caution

6. Post-Exploitation

CommandSyntaxNotesOPSEC Notes
shellshell [cmd]Run cmd.exe commandCan be logged by EDR
powershellpowershell [cmd]Run PS command in memoryFlagged by AMSI & logs
execute-assemblyexecute-assembly [exe]Run .NET assembly in memoryPreferred over dropping .exe
dllloaddllload [dll]Load and run a DLLUse signed DLLs for stealth
inline-executeinline-execute (CS 4.8+)Run code inline (C#)Stealthier .NET option

7. Data Exfiltration

CommandSyntaxNotesOPSEC Notes
downloaddownload [file]Fetch file from targetTriggered by DLP systems
uploadupload [file]Upload file to targetOften triggers logging
log keystrokeskeyloggerStarts keyloggerLogs to disk, high OPSEC risk

8. Cleanup / Cover Tracks

CommandSyntaxNotesOPSEC Notes
rmrm [file]Deletes fileMay trigger file deletion alerts
clearclearClears screen outputHarmless
exitexitClose current beaconSafe

TipDescription
Avoid mimikatz unless neededIt’s heavily signatured; use safer token manipulation when possible
Use execute-assembly over shell or powershellLess likely to trigger AV/EDR since it stays in-memory
Prefer jump winrm over psexecLower IOCs and cleaner on logs
Use sleepIntroduce jitter/delay to avoid rapid command execution
Log and timestamp actionsFor traceability and red team debriefing