Payload Generator

Payload Generator Demo Video

Create advanced payloads that enhance antivirus evasion and detection strategies using anti-forensic features.

Payload Generator is one of the many tools in Fortra’s Outflank Security Tooling (OST), an elite toolset developed by and made for advanced red teams. Payload Generator can compile highly evasive malware artifacts for use in achieving initial access, gaining persistence, escalating privileges, or completing lateral movements during red team engagements. 

Learn More

For more information about OST, you can view our datasheet here. Follow us on Twitter where we periodically illustrate some of our tools, or schedule a live demonstration.