Home

Awesome

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Usage :

CipherKey

filelessremotepe

References :

https://github.com/aplyc1a/PEMemoryLoader?fbclid=IwAR2-VAQo8pJU-tdbSENjhDBdDGi5tyzrnW1S3D9BPAYR6C6-RK4hsEDjDGk

Requirements

  1. hashlib
  2. pycryptodome
  3. pycryptodomex