extremecoders-re / pyinstxtractor
PyInstaller Extractor
☆3,166Updated 3 months ago
Alternatives and similar repositories for pyinstxtractor:
Users that are interested in pyinstxtractor are comparing it to the libraries listed below
- C++ python bytecode disassembler and decompiler☆3,540Updated 4 months ago
- A cross-version Python bytecode decompiler☆3,873Updated 2 months ago
- Python decompiler for 3.7-3.8 Stripped down from uncompyle6 so we can refactor and start to fix up some long-standing problems☆1,135Updated 2 months ago
- PyInstaller Extractor Next Generation☆373Updated last month
- A helper script for unpacking and decompiling EXEs compiled from python code.☆922Updated 6 months ago
- Precompiled Decompyle++ (pycdc) binaries for Windows & Linux☆260Updated 4 months ago
- DIE engine☆2,509Updated this week
- A deobfuscator for PyArmor.☆597Updated last month
- a multi-threads tool for decompile exe,elf,pyz,pyc packed by python which is base on pycdc and uncompyle6.☆331Updated 9 months ago
- Python cross-version bytecode library and disassembler☆308Updated 3 weeks ago
- Program for determining types of files for Windows, Linux and MacOS.☆8,146Updated this week
- Crack legacy zip encryption with Biham and Kocher's known plaintext attack.☆1,771Updated 3 weeks ago
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide☆3,565Updated 8 months ago
- the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS fi…☆4,318Updated 9 months ago
- Free Windows Detector Software☆821Updated 3 weeks ago
- IDA plugin which queries language models to speed up reverse-engineering☆2,986Updated last week
- PyInjector - Inject Python code into python process.☆187Updated 8 months ago
- Stealing Signatures and Making One Invalid Signature at a Time☆2,170Updated 3 years ago
- Minor tweaks to get this excellent Python bytecode decompiler running under Python 3.8-3.10☆92Updated last year
- A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.☆3,933Updated this week
- PE Tools - Portable executable (PE) manipulation toolkit☆1,071Updated 6 years ago
- A list of IDA Plugins☆3,629Updated 8 months ago
- A free but powerful Windows kernel research tool.☆2,470Updated 4 months ago
- General purpose JavaScript deobfuscator☆854Updated 3 weeks ago
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,093Updated 11 months ago
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,145Updated this week
- Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.☆1,567Updated 5 months ago
- Portable Executable reversing tool with a friendly GUI☆2,896Updated 2 months ago
- Interactive Delphi Reconstructor☆995Updated last year
- JavaScript Deobfuscator and Unpacker☆1,398Updated 3 years ago