A Cobalt Strike shellcode loader that bypasses mainstream domestic antivirus software.
aes-encryption dotnet-framework privilege-escalation cobalt-strike memory-injection threat-intelligence process-hollowing exploit-development mitre-attack malleable-c2 cobaltstrike process-injection csharp-loader windows-malware shellcode-injection defense-evasion edr-evasion c2-framework beacon-loader stageless-beacon
-
Updated
Dec 8, 2025 - C#