Security of Information, Threat Intelligence, Hacking, Offensive Security, Pentest, Open Source, Hackers Tools, Leaks, Pr1v8, Premium Courses Free, etc

Friday, January 8, 2016

Winpayloads - Undetectable Windows Payload Generation



Undetectable Windows Payload Generation with extras Running on Python2.7

Getting Started

git clone https://github.com/Charliedean/Winpayloads
cd WinPayloads
sudo ./setup.sh
python WinPayloads.py

Menu

[1] Windows Reverse Shell(Stageless) [Shellter]
[2] Windows Reverse Meterpreter(Staged) [Shellter, UacBypass, Priv Esc Checks, Persistence]
[3] Windows Bind Meterpreter(Staged) [Shellter, UacBypass, Priv Esc Checks, Persistence]
[4] Windows Reverse Meterpreter(Raw Shellcode) [Base64 Encode]


Share:

0 comentários:

Post a Comment

Note: Only a member of this blog may post a comment.

Copyright © Offensive Sec Blog | Powered by OffensiveSec
Design by OffSec | Theme by Nasa Records | Distributed By Pirate Edition