NVISOsecurity / decompile-py2exe
Decompile py2exe Python 3 generated EXEs
☆111Updated 2 years ago
Alternatives and similar repositories for decompile-py2exe:
Users that are interested in decompile-py2exe are comparing it to the libraries listed below
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆155Updated 2 years ago
- A list of useful tools to unpack various .NET Assembly.☆128Updated 3 years ago
- StringEncrypt allows you to encrypt strings and files using a randomly generated algorithm, generating a unique decryption code (so-calle…☆20Updated last year
- Python toolkit for injecting DLL files into running processes on Windows☆247Updated 7 years ago
- pydecipher: unfreeze and deobfuscate your frozen python code☆59Updated last year
- Extract AutoIt scripts embedded in PE binaries☆178Updated 6 months ago
- A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python…☆134Updated last year
- Batch script to compile a binary shellcode blob into an exe file☆83Updated 5 years ago
- Inject code into a legitimate process☆143Updated 10 years ago
- Research on Anti-malware and other related security solutions☆259Updated 4 years ago
- pyREtic is an extensible framework for in-memory Python 2.x bytecode reverse engineering☆268Updated last year
- Decompile exe to py compiled pyinstaller☆35Updated 3 years ago
- myAut2Exe - The Open Source AutoIT Script Decompiler☆72Updated 7 years ago
- Windows Shortcut file (LNK) parser☆135Updated 2 years ago
- Official VirusTotal plugin for IDA Pro☆157Updated last year
- PoC for hiding processes from Windows Task Manager by manipulating the graphic interface☆43Updated 4 years ago
- Transform regular Python code into a human-averse, yet still-functional equivalent.☆60Updated 3 weeks ago
- Code that overwrites the Windows MBR with a custom bootloader!☆57Updated 2 years ago
- Killing your preferred antimalware by abusing native symbolic links and NT paths.☆355Updated 3 years ago
- Python implementation of the Packed Executable iDentifier (PEiD)☆135Updated 8 months ago
- A python DLL injector able to call exported functions.☆37Updated 7 years ago
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆50Updated 4 years ago
- Revisiting a classic tool, the file pumper! 💦☆17Updated 4 years ago
- A basic Windows DLL injector in C using CreateRemoteThread and LoadLibrary. Implemented for educational purposes.☆126Updated 7 years ago
- Python script to automatically deobfuscate malware code☆58Updated 6 years ago
- RedLine stealer Source Code (Decompiled)☆63Updated 4 years ago
- A tool for hooking Windows applications and jumping to your Python code with the injected Python interpreter☆52Updated last year
- Packer (actually a crypter) for antivirus evasion implemented for windows PE files (BSc-Thesis)☆103Updated 4 years ago
- Extract .pyc files from executables created with py2exe☆272Updated last year
- Generating YARA rules based on binary code☆205Updated 3 years ago