Njord0 / BNPyc
Binary ninja plugin for python compiled bytecode (pyc) disassembly
☆30Updated last year
Alternatives and similar repositories for BNPyc:
Users that are interested in BNPyc are comparing it to the libraries listed below
- Symbol Recovery Tool for Nuitka Binaries☆52Updated 3 months ago
- Import data about il2cppdumper into the plugin in binary ninja☆20Updated 11 months ago
- for bones that are too dense☆32Updated 2 years ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆61Updated 2 years ago
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆116Updated 7 months ago
- Simplification of General Mixed Boolean-Arithmetic Expressions: GAMBA☆125Updated last year
- Debug IDAPython in VSCode☆25Updated 2 years ago
- Rust symbol recovery tool☆45Updated last week
- IDA plugin to aid with Swift reverse engineering☆28Updated 5 months ago
- Write dynamic binary analysis tools in Python☆104Updated 3 weeks ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- Port of MBA Solver SiMBA to C/C++☆77Updated last week
- How to setup Pycharm to run scripts in IDA using the Run menu (or a keybind)☆42Updated 9 months ago
- ☆51Updated 8 months ago
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆91Updated 4 years ago
- Modified python version of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to unflatten Emotet'S Control Flow Flattening☆25Updated 2 years ago
- An IDA plugin which demangles Rust function names☆32Updated last year
- Deobfuscation of Semi-Linear Mixed Boolean-Arithmetic Expressions☆64Updated 4 months ago
- a code virtualizer based on angr☆28Updated 2 years ago
- IDA Pro plugin that displays all comments in a database☆65Updated 7 months ago
- Tool that automates some useful structure routines in IDA PRO☆77Updated last year
- VMProtectTest☆35Updated 2 years ago
- Toy LLVM obfuscator pass☆72Updated 3 years ago
- Deobfuscate OLLVM Bogus Control Flow via angr☆63Updated 3 years ago
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆154Updated last year
- x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking☆52Updated last month
- MBA deobfuscator via Program Synthesis and Term Rewriting☆49Updated last year
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆37Updated this week
- Easy-to-use IDA plugin for code emulation☆30Updated 10 months ago
- Bindiff_for_IDA9 (support 9.0rc1 9.0 9.1)☆50Updated 5 months ago