April 15, 2022, 9:30 p.m. | noreply@blogger.com (Unknown)

KitPloit - PenTest Tools! www.kitploit.com


Shhhloader is a SysWhispers Shellcode Loader that is currently a Work in Progress. It takes raw shellcode as input and compiles a C++ stub that has been integrated with SysWhispers in order to bypass AV/EDR. The included python builder will work on any Linux system that has Mingw-w64 installed.

The tool has been confirmed to successfully load Meterpreter and a Cobalt Strike beacon on fully updated systems with Windows Defender enabled. The project itself is still in a PoC/WIP state, …

loader shellcode shellcode loader syswhispers windows windows defender

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Specialist

@ Lely | Maassluis, Netherlands

IT Security Manager (Corporate Security) (REF822R)

@ Deutsche Telekom IT Solutions | Budapest, Hungary

Senior Security Architect

@ Cassa Centrale Banca - Credito Cooperativo Italiano | Trento, IT, 38122

Senior DevSecOps Engineer

@ Raft | Las Vegas, NV (Remote)

Product Manager - Compliance

@ Arctic Wolf | Remote - Colorado