Visit Website

Imagine you are performing a Red Team engagement and want to reduce the risk of being caught by using a redirector host to filter C2 traffic to your Cobalt Strike server and redirect all other traffic to an innocuous website. One way to achieve this is by setting up an Apache redirector as an intermediary server, allowing your C2 domain to point at it for traffic filtering. This setup provides the benefit of being able to change the redirector's IP and domain if your main server is compromised.

ALTERNATIVES