WinPayloads – Undetectable Windows Payload Generation

WinPayloads is a payload generator tool that uses Metasploit’s meterpreter shellcode, injects the users ip and port into the shellcode and writes a python file that executes the shellcode using ctypes. This is then...