BreakPoint Labs
Exploitation Developer for Red Team
BreakPoint Labs, Fort Belvoir, Virginia, United States, 22060
Overview
BreakPoint Labs is seeking Cyber Red Team Developers to support a Department of Defense client to create new and innovative tools for Operators to use during assessments of critical DoD and U.S. Government networks. The candidate must live within commutable distance to Fort Belvoir, VA. Relocation will be supported. Candidates should be passionate about offensive cyber operations and customized post-exploitation tooling. Responsibilities
Implement an agile software development methodology to deliver custom Cyber Red Team tools for post-exploitation activities. Expand command and control (C2) capabilities using Beacon Object Files (BOFs), user-defined reflective loaders (UDRL), Aggressor Scripts (CNAs), and C/C++/C# tools. Develop red team assessment tools for remote, local, and persistent operations, including an implant, C2 server, redirector, and operator client. Develop shell scripts (PowerShell, Bash, CMD) when needed for capabilities not possible with BOF, URDL, or in-memory deployment of C/C++/C#. Extend Windows implant capabilities to Linux, macOS, embedded systems, RTOS, and Cisco IOS via designated C2 platform (e.g., Cobalt Strike) Beacon or boutique implant. Deliver tools and capabilities to integrate with the designated C2 platform, prioritizing BOF, URDL, C#, or shell scripts as appropriate. Ensure tools can bypass antivirus software where applicable. Develop modular tools designed for discrete unit testing. Occasional onsite meetings at Ft. Belvoir; candidates must live within a commutable distance. Experience and Qualifications
Proficient in offensive capability development for Windows environments. Proficient in C, C++, C#, and BOFs. Experience working in an agile/scrum environment. Ability to complete client technical aptitude test to validate minimum technical proficiency. Experience in related cybersecurity fields (desired, not required): host/network forensics, cyber incident response, cyber-criminal investigation, intrusion detection/analysis, defensive and offensive cyber operations, or red teaming. Experience in malware development, analysis, disassembly, binary decompilation, network protocol analysis, vulnerability research, or exploit development (desired, not required). Offensive Security certifications (desired, not required): RTAC, RTJC, CRTO, OSCP, ROPS, GXPN, GPEN, GWAP. U.S. Citizenship and ability to obtain DoD Top Secret security clearance (must be able to process for clearance). Location: Washington, DC; Salary: $75,000 - $114,375
#J-18808-Ljbffr
BreakPoint Labs is seeking Cyber Red Team Developers to support a Department of Defense client to create new and innovative tools for Operators to use during assessments of critical DoD and U.S. Government networks. The candidate must live within commutable distance to Fort Belvoir, VA. Relocation will be supported. Candidates should be passionate about offensive cyber operations and customized post-exploitation tooling. Responsibilities
Implement an agile software development methodology to deliver custom Cyber Red Team tools for post-exploitation activities. Expand command and control (C2) capabilities using Beacon Object Files (BOFs), user-defined reflective loaders (UDRL), Aggressor Scripts (CNAs), and C/C++/C# tools. Develop red team assessment tools for remote, local, and persistent operations, including an implant, C2 server, redirector, and operator client. Develop shell scripts (PowerShell, Bash, CMD) when needed for capabilities not possible with BOF, URDL, or in-memory deployment of C/C++/C#. Extend Windows implant capabilities to Linux, macOS, embedded systems, RTOS, and Cisco IOS via designated C2 platform (e.g., Cobalt Strike) Beacon or boutique implant. Deliver tools and capabilities to integrate with the designated C2 platform, prioritizing BOF, URDL, C#, or shell scripts as appropriate. Ensure tools can bypass antivirus software where applicable. Develop modular tools designed for discrete unit testing. Occasional onsite meetings at Ft. Belvoir; candidates must live within a commutable distance. Experience and Qualifications
Proficient in offensive capability development for Windows environments. Proficient in C, C++, C#, and BOFs. Experience working in an agile/scrum environment. Ability to complete client technical aptitude test to validate minimum technical proficiency. Experience in related cybersecurity fields (desired, not required): host/network forensics, cyber incident response, cyber-criminal investigation, intrusion detection/analysis, defensive and offensive cyber operations, or red teaming. Experience in malware development, analysis, disassembly, binary decompilation, network protocol analysis, vulnerability research, or exploit development (desired, not required). Offensive Security certifications (desired, not required): RTAC, RTJC, CRTO, OSCP, ROPS, GXPN, GPEN, GWAP. U.S. Citizenship and ability to obtain DoD Top Secret security clearance (must be able to process for clearance). Location: Washington, DC; Salary: $75,000 - $114,375
#J-18808-Ljbffr