Trojanizer – Trojanize your Payloads

The Trojanizer tool uses WinRAR (SFX) to compress the two files input by user, and transforms it into an SFX executable(.exe) archive. The sfx archive when executed it will run both files (our payload and the legit app at the same time) To make the archive less suspicious to target at execution time, trojanizer will […]