Vegas007 / Python-Code-Translator-2-to-3Links
A python tool that reads Python 2.x source code and applies a series of fixers to transform it into valid Python 3.x code ***that work on all versions (py2.x - py3.x).***
☆10Updated 2 years ago
Alternatives and similar repositories for Python-Code-Translator-2-to-3
Users that are interested in Python-Code-Translator-2-to-3 are comparing it to the libraries listed below
Sorting:
- Sources Codes of many MSIL malwares☆24Updated 3 years ago
- Example/starter code for custom Windows application compatibility shims☆35Updated 4 years ago
- Runs programs as TrustedInstaller☆49Updated 6 years ago
- Source Code of MSIL Ransom☆14Updated 2 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Subtract one PE file from another!☆20Updated 3 years ago
- Example of C# heap injector for x64 and x86 shellcodes☆14Updated 2 years ago
- Utility to remove digital code signature from binary PE files in Windows.☆16Updated 4 years ago
- Tool to extract contents from the memory of Windows systems.☆14Updated 2 years ago
- A Windows API hooking library !☆31Updated 3 years ago
- A CMake template for projects using MS Detours☆23Updated 6 months ago
- Malware AV evasion via disable Windows Defender (Registry). C++☆35Updated 3 years ago
- Collection of structures, prototype and examples for Microsoft Macro Assembler (MASM) x64.☆15Updated 5 years ago
- A library for reading and writing process memory.☆19Updated 5 months ago
- myAut2Exe - The Open Source AutoIT Script Decompiler☆80Updated 7 years ago
- Dump certificates from PE files in different formats☆38Updated last year
- A simple tool for detecting memory modifications to Windows API.☆23Updated 7 months ago
- A PE (Portable Executable) packer with Huffman Compression and Xor encryption.☆63Updated 3 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆61Updated last year
- Some of CrackMes made by me :)☆18Updated 3 years ago
- Analyzers for Portable Executable anomalies and other malware behavior.☆32Updated last year
- Overwrite MBR and add own custom message☆16Updated 5 years ago
- DLL and API hooking example to hide running in a Terminal Session☆20Updated 5 years ago
- A simple password-based PE encryptor for Windows 32-bit executables.☆52Updated 7 months ago
- A tool to extract a KeePass master password from memory☆86Updated 4 years ago
- A header-only DLL proxy stub generation library built with C++20.☆39Updated 5 months ago
- ☆56Updated 3 months ago
- A Practical example of ELAM (Early Launch Anti-Malware)☆35Updated 3 years ago
- An Open Source Windows DLL Injector With All Known Techniques Available☆87Updated 7 years ago
- A packed & protected Module Loader and more, for 64-bit Windows☆30Updated 4 years ago