BarakAharoni / pycDcodeLinks
Python PYC Bytecode Decompilation
☆33Updated last year
Alternatives and similar repositories for pycDcode
Users that are interested in pycDcode are comparing it to the libraries listed below
Sorting:
- Tool to assist during manual decompilation of Python bytecode☆49Updated last year
- Binary ninja plugin for python compiled bytecode (pyc) disassembly☆30Updated last year
- A curated list of awesome Python reverse engineering libraries, tools and resources☆68Updated 2 months ago
- A debugger for Windows ARM64 (AARCH64), user-friendly for reverse engineers, malware analysts, malware developers, game hacking, operatin…☆64Updated 3 months ago
- After IDA Pro: Things to do after installing IDA Pro☆100Updated 9 months ago
- Symbol Recovery Tool for Nuitka Binaries☆61Updated 7 months ago
- ChatGPT Agent analyses your IDA pseudocode☆199Updated last year
- Simplifier vmp ultra☆19Updated last year
- x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking☆57Updated 5 months ago
- llvm powered deobfuscation of a vm-based protection☆39Updated 3 months ago
- A DLL Injector written in Python with no dependencies.☆21Updated last year
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆105Updated 4 years ago
- dump loaded library (.so) from memory to get decrypted lib for Android☆11Updated 3 years ago
- ☆37Updated 2 years ago
- A deobfuscation plugin for IDA☆64Updated 3 years ago
- for bones that are too dense☆36Updated 2 years ago
- IDA plugin that allows connecting to third party Lumina servers☆126Updated 2 months ago
- Import data about il2cppdumper into the plugin in binary ninja☆24Updated last year
- Hook functions using Python on Windows with MinHook☆20Updated 9 months ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆161Updated last month
- ☆16Updated 2 years ago
- Easy-to-use Android library for tampering detection, with a sample app included☆57Updated 4 months ago
- vmp .net devirtualizer☆50Updated last year
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆41Updated 4 months ago
- ☆52Updated 5 years ago
- Pretraining transformers to decompile Python bytecodes, WORK IN PROGRESS☆29Updated last year
- ☆19Updated last year
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆63Updated 3 years ago
- Control Flow Flattening Deobfuscator for Obfuscator-LLVM as a plugin for IDA Pro.☆42Updated 3 months ago
- Fork of Scylla with additional fixes and Python bindings.☆43Updated last year