Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion
beacon-object-file
beaconobjectfile
bof
cobalt-strike
cobaltstrike
cybersecurity
edr-evasion
evasion-techniques
offensive-security
red-team
red-team-engagement
red-team-tools
red-teaming
redteam
syscall
syscalls
windows
windows-api
Updated 2025-07-09 00:15:21 +00:00