Skip to content

smokeme/payloadGenerator

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Generator

Evade AV with obfuscated payloads

Installation

must install dotnet prior to running the script with net45

Running

./generator.py -ip <Your-IP> -port <Your-PORT> -key <XOR key for example 0xff>

Should generate payload.exe

About

Generate obfuscated meterpreter shells

Resources

License

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published