SharpVenoma Save

CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution

Project README

SharpVenoma



C# reimplementation of Venoma


Another C# Cobalt Strike beacon dropper with custom indirect syscalls execution




> A custom CSharp raw beacon dropper with :

> DLL Unhooking (Perun's fart)
> ETW Patching
> AMSI Patching
> EnumPageFilesW execution
> Early Bird APC Execution
> Indirect syscall execution
>

All functions are included, choose what you need and remove anything else before compiling.




Usage


Generate your raw payload and use the aes.py file to encrypt the data :



Update the source code and choose what you want to execute :





Open Source Agenda is not affiliated with "SharpVenoma" Project. README Source: ProcessusT/SharpVenoma
Stars
32
Open Issues
0
Last Commit
1 month ago

Open Source Agenda Badge

Open Source Agenda Rating