cw2k / pycdc_withExeLinks
C++ python bytecode disassembler and decompiler
☆14Updated 3 years ago
Alternatives and similar repositories for pycdc_withExe
Users that are interested in pycdc_withExe are comparing it to the libraries listed below
Sorting:
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆12Updated last month
- An IDAPython script to decompile all the functions of an executable and dump the pseudocode☆31Updated 3 years ago
- Simple parser for Python marshal serialization and pyc files☆22Updated 3 weeks ago
- Tracing execution of python bytecode☆10Updated 6 years ago
- Yet another PyInstaller unpacking/decompilation tool☆19Updated 6 years ago
- An ARM decompiler converts ARM code to a ready to compile C code. Project was done as a 3rd Semester project.☆15Updated 3 years ago
- Bytecode Analysis Toolkit.☆17Updated 3 years ago
- Jeb3 Demo (include mips && arm64 && elf && pe && wasm decompiler) without limit☆18Updated 6 years ago
- The smart python decompiler.☆17Updated 13 years ago
- Decompiler of python executable files created in pyinstaller and pyarmor and decompiler of .pyc files☆12Updated 3 years ago
- Python PYC Bytecode Decompilation☆36Updated last year
- a program can deobfuscate hyperion python to original code☆26Updated last year
- Higher-level Python interface for frida☆23Updated 6 months ago
- Debugger and analyzer for ARM ELF executables.☆18Updated 3 years ago
- Tool to assist during manual decompilation of Python bytecode☆55Updated last year
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆30Updated last month
- A large collection of useful .lua scripts for GameGuardian.☆22Updated 2 years ago
- Frida module utils, writen in typescript☆16Updated last year
- An x86_64 Linux decompiler written in Python!☆14Updated 6 years ago
- Dynamic Tracing in Android (fork from iovisor/ply)☆21Updated 3 years ago
- simple Elf disassembler☆10Updated 11 years ago
- Binary Ninja Plugin for RISC-V☆14Updated 2 years ago
- Dropbox Python Bytecode Decryption Tool☆30Updated 13 years ago
- Python AOT Obfuscator / Python 混淆器;比字节码更好,应该。☆18Updated last year
- ☆22Updated 3 years ago
- IDA Pro key checker tool☆80Updated 4 years ago
- Basic disassembler (currently ELF&ARM only) for Android☆15Updated 6 years ago
- Guest lecture about modern DRM analysis at Ruhr-Universität Bochum.☆13Updated last year
- ☆18Updated 7 months ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆24Updated last month