NVISOsecurity/CobaltWhispers
CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWhispers2) to bypass EDR/AV
CMIT
Stargazers
- 0xRobert
- a7t0fwa7
- bakabakaba
- ceramicskate0Looking for new opportunities
- Cracked5pider
- DimitrisBinichakis
- Dr3adZz
- dust-life
- dycsy
- EddieIvan01@Tencent
- famasoonTokyo, Japn
- funnybananas
- FZKiritsugu
- go-spider
- hudjefa
- Iamgublin0oi
- icyguiderUnemployed
- JKme
- js0ncheng
- KeyStrOke95Secura
- kleiton0x00Austria
- mohinparamasivam
- nickhakkz
- OlivierLaflammeRBC
- petarbojic
- RistBSFrance
- ScriptIdiotHong Kong
- ShenMingF
- th3k3ymak3rThe Matrix
- timwhitez@bytedance
- twseptianIndonesia
- Ward-V
- woOzZ2USA
- xctBerlin | Tokyo
- XiaoliChan::/0
- zhzyker@0-sec @xiecat @pwnwiki-project @cisp-pte @YanYun-Lab