crypt0jan / XORencoder

XOR encoder for extra obfuscation of your payload

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

XORencoder

XOR encoder for extra obfuscation of your payload
Updated: June 21, 2021

More info in my Medium articles about bypassing Windows Defender:


What it does

This repository contains a C# Visual Studio project that takes a payload from MSFvenom and adds an extra layer of obfuscation to your payload.

Contributions

🙏 A special thanks to purpl3f0x. Your explanation and code samples have helped me to bypass Windows Defender. More info:

License

Code License: MIT

About

XOR encoder for extra obfuscation of your payload

License:MIT License


Languages

Language:C# 100.0%