There are 45 repositories under payload-generator topic.
The LAZY script will make your life easier, and of course faster.
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
Nimbo-C2 is yet another (simple and lightweight) C2 framework
Simple and easy Metasploit payload generator for Linux & Termux
SPY BOMB is a tool used to generate various payloads for android,windows,ios,mac and many more it is very user friendly tool.
Install Metasploit In Termux 2023, No Error, Maintained, Termux
Translator from USB-Rubber-Ducky payloads to a Digispark code.
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
A tool for generating reverse shell payloads on the fly.
Java反序列化/JNDI注入/恶意类生成工具,支持多种高版本bypass,支持回显/内存马等多种扩展利用。
PowerShell payload generator
DragonMS is Tools for ddos, scanner, tracker, payload generator msfvenom and scraping
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.
A Log4j writeup and Docker based PoC written in PowerShell
Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advanced obfuscation and session management, making it ideal for simulating real-world attack scenarios and assessing system security.
Threadless shellcode injection tool
Nim process hollowing loader
Implementação em .net para auxiliar na geração de payloads e QRCodes para pagamento PIX, o sistema de pagamento instantâneo do Brasil.
RegStrike is a .reg payload generator
DOM Clobbering Wiki, Browser Testing, and Payload Generation
Gerar payload para qrcode estático PIX. (Sistema de pagamento instantâneo do Brasil) Sem a necessidade de conexão com um PSP.
Collection of (4000+) malicious rMQR Codes for Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more
Advanced payload generetor and multi handler