CPunch / LuaPytecodeLinks
Parses Lua 5.1 bytecode
☆12Updated 3 months ago
Alternatives and similar repositories for LuaPytecode
Users that are interested in LuaPytecode are comparing it to the libraries listed below
Sorting:
- An x86_64 Linux decompiler written in Python!☆14Updated 6 years ago
- Scripts for unlinking a program back into relocatable object ELF files with Ghidra☆10Updated 2 years ago
- Yet another PyInstaller unpacking/decompilation tool☆19Updated 5 years ago
- Simple decompiler for Rizin. It's capable of generating readable pseudo code even on handmade assembly.☆61Updated 4 months ago
- Experimental Lua 5.1 dump decompiler☆24Updated 3 months ago
- Ghidra Wasm plugin with disassembly and decompilation support☆66Updated 2 years ago
- Simple parser for Python marshal serialization and pyc files☆20Updated last month
- interactive hex file viewer☆14Updated 4 years ago
- Tests cases for binary decompilers☆53Updated 2 years ago
- A WIP disassember and decompiler written in modern C++ with the goal to do as much work during compile time as possible☆20Updated 2 years ago
- An example of how to parse an ELF symbol table.☆15Updated 9 years ago
- Pure-Python x86 disassembler, ported to modern Python, with bugfixes☆24Updated 7 years ago
- Binary ninja plugin for python compiled bytecode (pyc) disassembly☆30Updated last year
- simple Elf disassembler☆10Updated 10 years ago
- An ELF loader capable of manually loading ELF executables directly from memory into a new process, without the use of exec.☆53Updated 5 years ago
- nanoMIPS IDA plugin☆67Updated 3 years ago
- Ghidra Decompiler Plugin for IDA Pro☆172Updated last year
- Recover 64 bit ELF executables from memory dump☆90Updated 6 years ago
- Lua Encode/Decoder/Disassembler/Decompiler in C#☆96Updated 2 years ago
- Jeb3 Demo (include mips && arm64 && elf && pe && wasm decompiler) without limit☆18Updated 6 years ago
- Compare two binary files☆28Updated 4 years ago
- IDA SDK tech demo☆39Updated 5 years ago
- Tracing execution of python bytecode☆10Updated 6 years ago
- CVE-2021-4154 exploit☆68Updated 2 years ago
- An ARM decompiler converts ARM code to a ready to compile C code. Project was done as a 3rd Semester project.☆14Updated 3 years ago
- Memory manipulation library for Linux.☆27Updated 2 months ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆35Updated 4 years ago
- Import data about il2cppdumper into the plugin in binary ninja☆24Updated last year
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 3 years ago
- The DREAM decompiler☆43Updated 3 years ago