Forum Thread: Msfvenom Payload Bypass Problem

Basically i have been using
-wine shelltor
-wine PEScrambler
-TheFatRat
-Veil
and all of them have been detected by my Victim machine
is there any other bypasser that hasn't been patched?
i want to create payload/windows/meterpreter/reverse_tcp
as an .exe shell

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active