Yesterday
Secret
Mid Level Career (5+ yrs experience)
No Traveling
IT - Security
Senior Cyber Red Team Developer - REMOTE Position
BreakPoint Labs is seeking Senior Cyber Red Team Developers to support a Department of
Defense client to create new and innovative tools for Operators to use during assessments of
critical DoD and U.S. Government networks. Successful candidates will be passionate about
supporting offensive cyber operations and leading the development of custom tools for
post-exploitation capabilities.
Responsibilities include:
● Lead and manage the implementation of an agile software development methodology to
rapidly deliver custom Cyber Red Team tools aligned with assessment mission objectives.
● Expand command and control (C2) (e.g., Cobalt Strike) capabilities using Beacon Object
Files (BOFs), user-defined reflective loaders (UDRL), Aggressor Scripts (CNAs), and C/C++/C# tools.
● Develop unique red team assessment tools for remote, local, and persistent cyber operations, including an implant, C2 server, redirector, and operator client.
● Develop shell scripts (e.g., PowerShell, Bash, CMD) if the capability cannot be developed using a more advanced method such as BOF, URDL, or the in-memory deployment of C/C++/C#.
● Extend existing Windows implant capabilities for Linux, MacOS, embedded systems, real-time operating systems, and Cisco IOS via designated C2 platform (e.g. Cobalt Strike) Beacon or boutique implant.
● The expected ratio of program languages utilized is: 50% C / C++ (Beacon Object Files), 25% Sleep (CNAs), 15% C#, 10% Other.
● All development should be designed to integrate within the designated C2 platform (e.g., Cobalt Strike) seamlessly, in order to streamline use by Cyber Red Team Operators.
● The preference for all tools that will integrate with designated C2 platform (e.g., Cobalt Strike) will be a BOF, URDL, C#, or shell script in that order.
● All capabilities will be delivered with a CNA for easy deployment within designated C2 platform (e.g., Cobalt Strike) beacon, as applicable.
● Ensure all tools developed can bypass antivirus software.
● Develop modular tools in a style that is conducive to discrete unit tests.
Experience:
● 3+ years of software development experience, including 1+ years in offensive capability development for Windows environments
● Proficient in C and C# and BOFs
● Experience working in an agile/scrum environment
● Experience with C2 frameworks, including and especially Cobalt Strike
● Ability and willingness to complete client technical aptitude test to validate minimum technical proficiency level.
● Experience developing exploits, shellcode, and bypassing mitigations such as nonexecutable stack (NX) and ASLR as well as more advanced exploit mitigations (desired, not required)
● Familiarity with the Windows API/Win32 modules for tool development (desired, not required)
● Ability to conduct dynamic analysis as needed via debuggers (desired, not required)
● Expertise in AV/EDR evasion techniques (desired, not required)
● Experience in host-based computer forensics, network-based forensics, cyber incident response, cyber-criminal investigation, intrusion detection/analysis, designing countermeasures and mitigations against potential exploitations of programming language weaknesses and vulnerabilities, cyber red teaming, network penetration testing, security operations center analysis, defensive cyber operations, or offensive
cyber operations. (desired, not required)
● Experience in malware development, analysis, binary disassembly, binary decomplication, network/communication protocol analysis, software vulnerability research, or software exploit development. (desired, not required)
● Offensive Security professional certifications (desired, not required)
○ Red Team Apprentice Course (RTAC)
○ Red Team Journeyman Course (RTJC)
○ Certified Red Team Operator (CRTO) certification
○ Offensive Security Certified Professional (OSCP)
○ Rogue Ops- Red Team 1 (ROPS)
○ GIAC Exploit Researcher & Advanced Penetration Tester (GXPN)
○ GIAC Penetration Tester (GPEN)
○ GIAC Web Application Penetration Tester (GWAP)
Certifications: None required.
Security Clearance: Ability to obtain a DoD TS/SCI
BreakPoint Labs is seeking Senior Cyber Red Team Developers to support a Department of
Defense client to create new and innovative tools for Operators to use during assessments of
critical DoD and U.S. Government networks. Successful candidates will be passionate about
supporting offensive cyber operations and leading the development of custom tools for
post-exploitation capabilities.
Responsibilities include:
● Lead and manage the implementation of an agile software development methodology to
rapidly deliver custom Cyber Red Team tools aligned with assessment mission objectives.
● Expand command and control (C2) (e.g., Cobalt Strike) capabilities using Beacon Object
Files (BOFs), user-defined reflective loaders (UDRL), Aggressor Scripts (CNAs), and C/C++/C# tools.
● Develop unique red team assessment tools for remote, local, and persistent cyber operations, including an implant, C2 server, redirector, and operator client.
● Develop shell scripts (e.g., PowerShell, Bash, CMD) if the capability cannot be developed using a more advanced method such as BOF, URDL, or the in-memory deployment of C/C++/C#.
● Extend existing Windows implant capabilities for Linux, MacOS, embedded systems, real-time operating systems, and Cisco IOS via designated C2 platform (e.g. Cobalt Strike) Beacon or boutique implant.
● The expected ratio of program languages utilized is: 50% C / C++ (Beacon Object Files), 25% Sleep (CNAs), 15% C#, 10% Other.
● All development should be designed to integrate within the designated C2 platform (e.g., Cobalt Strike) seamlessly, in order to streamline use by Cyber Red Team Operators.
● The preference for all tools that will integrate with designated C2 platform (e.g., Cobalt Strike) will be a BOF, URDL, C#, or shell script in that order.
● All capabilities will be delivered with a CNA for easy deployment within designated C2 platform (e.g., Cobalt Strike) beacon, as applicable.
● Ensure all tools developed can bypass antivirus software.
● Develop modular tools in a style that is conducive to discrete unit tests.
Experience:
● 3+ years of software development experience, including 1+ years in offensive capability development for Windows environments
● Proficient in C and C# and BOFs
● Experience working in an agile/scrum environment
● Experience with C2 frameworks, including and especially Cobalt Strike
● Ability and willingness to complete client technical aptitude test to validate minimum technical proficiency level.
● Experience developing exploits, shellcode, and bypassing mitigations such as nonexecutable stack (NX) and ASLR as well as more advanced exploit mitigations (desired, not required)
● Familiarity with the Windows API/Win32 modules for tool development (desired, not required)
● Ability to conduct dynamic analysis as needed via debuggers (desired, not required)
● Expertise in AV/EDR evasion techniques (desired, not required)
● Experience in host-based computer forensics, network-based forensics, cyber incident response, cyber-criminal investigation, intrusion detection/analysis, designing countermeasures and mitigations against potential exploitations of programming language weaknesses and vulnerabilities, cyber red teaming, network penetration testing, security operations center analysis, defensive cyber operations, or offensive
cyber operations. (desired, not required)
● Experience in malware development, analysis, binary disassembly, binary decomplication, network/communication protocol analysis, software vulnerability research, or software exploit development. (desired, not required)
● Offensive Security professional certifications (desired, not required)
○ Red Team Apprentice Course (RTAC)
○ Red Team Journeyman Course (RTJC)
○ Certified Red Team Operator (CRTO) certification
○ Offensive Security Certified Professional (OSCP)
○ Rogue Ops- Red Team 1 (ROPS)
○ GIAC Exploit Researcher & Advanced Penetration Tester (GXPN)
○ GIAC Penetration Tester (GPEN)
○ GIAC Web Application Penetration Tester (GWAP)
Certifications: None required.
Security Clearance: Ability to obtain a DoD TS/SCI
group id: 90987816