This tool is a C++ staged shellcode loader designed for offensive security operations. It features: 1. Compatibility with Sliver, a popular adversary emulation framework. 2. Ability to ingest shellcode from other sources, including Cobalt Strike. 3. Evasion capabilities to help avoid detection. 4. Support for MTLS (Mutual TLS) communication. 5. Integration with HTTP stage listeners for payload delivery. 6. Cross-platform compilation support, specifically for Windows targets using MinGW. The loader is primarily intended for use with Sliver but can be adapted to work with various shellcode sources. It provides a flexible platform for red team operations and penetration testing, allowing for customized payload delivery and execution.

FEATURES

This tool is not verified yet and doesn't have listed features.

Did you submit the verified tool? Sign in to add features.

Are you the author? Claim the tool by clicking the icon above. After claiming, you can add features.

ALTERNATIVES

A Linux-based environment for penetration testing and vulnerability exploitation

An open source network penetration testing framework with automatic recon and scanning capabilities.

A tool for automated security scanning of web applications and manual penetration testing.

Modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework with Python 3 and .NETs DLR.

A specification/framework for extending default C2 communication channels in Cobalt Strike

Generate a variety of suspect actions detected by Falco rulesets.