cw2k / pycdc_withExe
C++ python bytecode disassembler and decompiler
☆12Updated 2 years ago
Alternatives and similar repositories for pycdc_withExe:
Users that are interested in pycdc_withExe are comparing it to the libraries listed below
- Python AOT Obfuscator / Python 混淆器;比字节码更好,应该。☆16Updated 3 months ago
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆11Updated last year
- An ARM decompiler converts ARM code to a ready to compile C code. Project was done as a 3rd Semester project.☆13Updated 2 years ago
- A decompiler that attempts to generate pseudo-C using Machine Learning, rather than algorithmically.☆8Updated 6 years ago
- An x86_64 Linux decompiler written in Python!☆14Updated 6 years ago
- Parses Lua 5.1 bytecode☆11Updated 2 years ago
- Unpacks java-to-exe files converted by JWrapper☆12Updated 2 years ago
- A universal deobfuscator for Lua☆19Updated last week
- Jeb3 Demo (include mips && arm64 && elf && pe && wasm decompiler) without limit☆18Updated 5 years ago
- Tracing execution of python bytecode☆10Updated 5 years ago
- Binary ninja plugin for python compiled bytecode (pyc) disassembly☆30Updated last year
- Deobfuscate Python file Obfuscated by Apollyon☆8Updated 2 years ago
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆25Updated last month
- GhidraMod By @NyaMisty: See https://github.com/NyaMisty/GhidraIDA for more☆14Updated last year
- Bytecode Analysis Toolkit.☆14Updated 2 years ago
- This is a repo to deobfuscate pyarmor files☆28Updated 11 months ago
- Hide Module "frida-agent.dll", Only for Windows.☆28Updated last year
- A large collection of useful .lua scripts for GameGuardian.☆18Updated last year
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- simple Elf disassembler☆10Updated 10 years ago
- Guest lecture about modern DRM analysis at Ruhr-Universität Bochum.☆11Updated 9 months ago
- A Binary Ninja plugin to help find the addresses and lengths of strings in Rust binaries.☆17Updated last year
- Symbol Recovery Tool for Nuitka Binaries☆50Updated 3 months ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 6 months ago
- Decompiler of python executable files created in pyinstaller and pyarmor and decompiler of .pyc files☆9Updated 2 years ago
- Fork of snowman decompiler. Improved☆22Updated last year
- WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)☆49Updated 3 years ago
- ☆20Updated 2 years ago
- DLL-Obfuscation, Keep The Dll Encrypted on disc all the time and decrypt it only in memory.☆16Updated 3 years ago