extremecoders-re / uncompyle6-buildsLinks
Pre-compiled Uncompyle6 binaries for Windows
☆15Updated 2 years ago
Alternatives and similar repositories for uncompyle6-builds
Users that are interested in uncompyle6-builds are comparing it to the libraries listed below
Sorting:
- Tool to assist during manual decompilation of Python bytecode☆49Updated last year
- Minor tweaks to get this excellent Python bytecode decompiler running under Python 3.8-3.10☆96Updated last year
- Scripts for statically unpacking Pyarmor v8+☆98Updated 2 months ago
- After IDA Pro: Things to do after installing IDA Pro☆104Updated 10 months ago
- Tool to extract nuitka compiled executables☆129Updated 3 months ago
- A curated list of awesome Python reverse engineering libraries, tools and resources☆70Updated 3 weeks ago
- A utility for playing with cryptography, geared towards ransomware analysis.☆300Updated 2 weeks ago
- PyInjector - inject your python-code into any running python process or spawn interactive python-shell inside this process (even if it's …☆39Updated 9 months ago
- Symbol Recovery Tool for Nuitka Binaries☆64Updated 8 months ago
- A GUI tool for uncompiling Python bytecode☆52Updated 4 years ago
- for bones that are too dense☆38Updated 2 years ago
- Windows-based Reverse Engineering Toolkit "AIO", Built for Security (Malware analysis, Pentesting) & Educational purposes.☆176Updated last week
- AutoIt Extractor transferred to GitHub☆50Updated 3 years ago
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆60Updated 2 years ago
- FindFunc is an IDA Pro plugin to find code functions that contain a certain assembly or byte pattern, reference a certain name or string,…☆333Updated 11 months ago
- VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.☆417Updated 3 years ago
- PyArmor deobfuscator / unpacker☆37Updated 4 years ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆164Updated 9 months ago
- ChatGPT Agent analyses your IDA pseudocode☆205Updated last year
- PyInjector - Inject Python code into python process.☆214Updated last year
- ☆20Updated last year
- A generic deobfuscator for PjOrion obfuscated python scripts☆117Updated last year
- x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking☆58Updated 6 months ago
- Themida 3.x unpacking, unwrapping and devirtualization(future)☆179Updated 2 years ago
- A list of useful tools to unpack various .NET Assembly.☆138Updated 4 years ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆451Updated 3 months ago
- ☆103Updated 3 years ago
- Reverse Engineering Tools (deobf, decompiler etc..)☆303Updated 4 months ago
- This program can remove Anti De4Dot, Junk Types, Math Protection, Anti Decompiler, Control Flow protections from a .NET assembly.☆143Updated 8 months ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆119Updated last month