InlineWhispers Logo

InlineWhispers

0
Free
Updated 11 March 2025
Visit Website

InlineWhispers is a tool designed to work with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF), allowing users to create and manage BOF files for various offensive security purposes. It provides a convenient way to interact with BOF files, enabling users to create, modify, and execute system calls within the context of a Beacon payload. InlineWhispers is particularly useful for red teamers and penetration testers who need to create custom BOF files for their operations. The tool is built on top of the Cobalt Strike framework and is designed to simplify the process of working with BOF files, making it an essential tool for anyone involved in offensive security.

FEATURES

SIMILAR TOOLS

A guide on using Apache mod_rewrite to strengthen phishing attacks and bypass mobile device restrictions

Small script to simplify format string exploitation.

Skyhook facilitates obfuscated HTTP file transfers to bypass IDS detections, enhancing secure data exchange.

Collection of URLs for vulnerable web applications and systems for cybersecurity practice.

SharpEDRChecker scans system components to detect security products and tools.

MITRE Caldera™ is a cybersecurity platform that automates adversary emulation and supports red team operations through a modular framework built on MITRE ATT&CK.

A quick and dirty dynamic redirect.rules generator for penetration testers and security professionals.

A tool for testing Cross Site Scripting vulnerabilities

A tool for generating .NET serialized gadgets for triggering .NET assembly load/execution.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved