CoffeeShot: Avoid Detection with Memory Injection

CoffeeShot: Avoid Detection with Memory Injection CoffeeShot is an evasion framework that injects payload from Java-based programs into designated processes on Microsoft Windows. It assists blue team members in assessing the effectiveness of their...