Shellcode2PE Logo

Shellcode2PE

0
Free
Updated 11 March 2025
Visit Website

This is a Python script that converts shellcode into a PE32 or PE32+ file. It takes a shellcode file path and an architecture (win32 or win64) as input. The script creates a PE file with the provided shellcode. The script uses pre-defined stubs for PE32 and PE32+ files, and appends the shellcode to the stub. The resulting PE file is written to a new file with a .pe.bin extension.

FEATURES

SIMILAR TOOLS

A modified version of Cuckoo Sandbox with enhanced features and capabilities.

PINCE is a front-end/reverse engineering tool for the GNU Project Debugger (GDB), focused on games, with CheatEngine-like value type support and memory searching capabilities.

Kaitai Struct is a declarative language for describing binary data structures.

A tool for processing compiled YARA rules in IDA.

ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.

PinCTF is a tool for using Intel's Pin Tool to instrument reverse engineering binaries and count instructions.

A software reverse engineering framework with full-featured analysis tools and support for multiple platforms, instruction sets, and executable formats.

A Python script that finds endpoints in JavaScript files to identify potential security vulnerabilities.

A .Net wrapper library for the native Yara library with interoperability and portability features.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved