Visit Website

This is a Python script that converts shellcode into a PE32 or PE32+ file. It takes a shellcode file path and an architecture (win32 or win64) as input. The script creates a PE file with the provided shellcode. The script uses pre-defined stubs for PE32 and PE32+ files, and appends the shellcode to the stub. The resulting PE file is written to a new file with a .pe.bin extension.

ALTERNATIVES