MyNameIsMeerkat / pyREtic
pyREtic is an extensible framework for in-memory Python 2.x bytecode reverse engineering
☆270Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pyREtic
- Extract .pyc files from executables created with py2exe☆268Updated last year
- WinAppDbg Debugger☆444Updated last year
- A reverse engineering framework written in Python.☆495Updated 8 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆397Updated 2 years ago
- Basically a script thrift shop☆589Updated last year
- ☆84Updated last year
- Runtime Process Manipulation☆230Updated this week
- Automating x64dbg using Python, Snapshots:☆1,469Updated last year
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆458Updated 3 years ago
- Run IDA Pro disassembler in Docker containers for automating, scaling and distributing the use of IDAPython scripts.☆288Updated 7 years ago
- A patch analysis tool☆359Updated 4 years ago
- A set of exploitation/reversing aids for IDA☆415Updated 6 years ago
- A Reverse Engineering Tool for py2exe applications.☆209Updated 7 years ago
- Python toolkit for injecting DLL files into running processes on Windows☆246Updated 7 years ago
- PyAna - Analyzing the Windows shellcode☆247Updated 8 years ago
- A Miasm2 based function divination.☆531Updated 4 years ago
- IDA Pro script to add some useful runtime info to static analysis☆523Updated 2 years ago
- binary patching from Python☆631Updated last year
- IDA Pro plugin to assist with complex graphs☆312Updated last year
- ☆940Updated 2 months ago
- A pintool in order to unpack malware☆227Updated 8 years ago
- Better CodeEditor for Ida Pro.☆226Updated 3 years ago
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆515Updated 2 years ago
- Consonance, a dark color scheme for IDA.☆261Updated 11 years ago
- uncompyle2☆642Updated 9 years ago
- A codebase aimed to make interaction with Windows and native execution easier☆582Updated 2 weeks ago
- windows syscall table from xp ~ 10 rs4☆349Updated 6 years ago
- A pure-python win32 debugger interface.☆450Updated 4 years ago
- x86 Emulator in Python☆159Updated 7 years ago
- Scripting OllyDBG2 using Python is now possible!☆111Updated 10 years ago