MyNameIsMeerkat / pyREtic
pyREtic is an extensible framework for in-memory Python 2.x bytecode reverse engineering
☆269Updated last year
Alternatives and similar repositories for pyREtic:
Users that are interested in pyREtic are comparing it to the libraries listed below
- Extract .pyc files from executables created with py2exe☆273Updated last year
- WinAppDbg Debugger☆451Updated last year
- A reverse engineering framework written in Python.☆500Updated 8 years ago
- Python toolkit for injecting DLL files into running processes on Windows☆247Updated 7 years ago
- PyAna - Analyzing the Windows shellcode☆247Updated 9 years ago
- A patch analysis tool☆360Updated 4 years ago
- A Reverse Engineering Tool for py2exe applications.☆209Updated 7 years ago
- Runtime Process Manipulation☆231Updated 3 months ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆398Updated 2 years ago
- Basically a script thrift shop☆587Updated 2 years ago
- Python cross-version bytecode library and disassembler☆308Updated 3 weeks ago
- Run IDA Pro disassembler in Docker containers for automating, scaling and distributing the use of IDAPython scripts.☆290Updated 7 years ago
- binary patching from Python☆634Updated last year
- Better CodeEditor for Ida Pro.☆228Updated 4 years ago
- ☆84Updated last year
- A Miasm2 based function divination.☆534Updated 4 years ago
- A decompiler with multiple backend support, written in Python. Works with IDA and Capstone.☆528Updated 9 years ago
- capstone based disassembler for extracting to binnavi☆227Updated 8 years ago
- Consonance, a dark color scheme for IDA.☆263Updated 12 years ago
- A tool to detect and crash Cuckoo Sandbox☆289Updated 6 months ago
- Automating x64dbg using Python, Snapshots:☆1,473Updated last year
- ☆956Updated 2 weeks ago
- yet another tool for analysing binaries☆476Updated this week
- A deobfuscator for PjOrion, python cfg generator and more☆70Updated 7 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- A codebase aimed to make interaction with Windows and native execution easier☆618Updated last week
- Official repository for Pyew.☆388Updated 5 years ago
- Fentanyl is an IDAPython script that makes patching significantly easier☆207Updated 2 years ago
- A pintool in order to unpack malware☆231Updated 8 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆252Updated 5 years ago