The Offensive Security – Advanced Bundle from Fortra takes security testing to the next level with the power of both the automated penetration testing tool, Core Impact, and threat emulation software, Cobalt Strike, which is ideal for advanced adversary simulation and Red Team engagements.

In this trial, you’ll be able to explore the capabilities of these tools individually and see how they can be used together to amplify your proactive cybersecurity program.

Your trial will include access to:

  • Automated Rapid Penetration Tests (RPTs)
  • Multi-vector testing including network, client and web applications
  • Vulnerability validation of third-party scanner results
  • Beacon, Cobalt Strike’s post-exploitation agent
  • Malleable C2, a command and control language for threat emulation
  • System Profiler, for client-side reconnaissance activities

Start Your Trial in 3 Simple Steps

  1. Fill out the form to the right.
  2. Complete a brief vetting process, required by the U.S. Government. Since Core Impact and Cobalt Strike are powerful security testing tools that use the same techniques as threat actors, we limit the use of these products to only responsible buyers.
  3. Receive your Advanced Bundle trial license and begin testing.



Why Pair Core Impact and Cobalt Strike ?

With these tools, you’ll be able to identify security weaknesses, prioritize risk, and test your defensive processes in order to close dangerous security gaps and better protect critical assets. The Advanced Bundle enables your security professionals to:

Assess Your Security

Run multiple security tests including vulnerability scan validation, advanced pen tests, and post-exploitation scenarios.

Centralize Toolsets

Seamlessly extend testing efforts using interoperability features like session passing and tunneling capabilities.

Simplify Reporting

Prove compliance and plan next steps with reports that efficiently generate a detailed record of your engagements.