figment / unpyc3Links
Decompiler for Python 3.3 (forked from https://code.google.com/p/unpyc3)
☆69Updated 10 years ago
Alternatives and similar repositories for unpyc3
Users that are interested in unpyc3 are comparing it to the libraries listed below
Sorting:
- Scripting OllyDBG2 using Python is now possible!☆113Updated 10 years ago
- Automating x64dbg using Python☆34Updated 9 years ago
- A static Internet Explorer Fuzzer.☆50Updated 7 years ago
- modify binary Portable Executable to hook its export functions☆63Updated 6 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- ☆85Updated 2 years ago
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆133Updated 5 years ago
- IDA Pro plugin making easier work on BinDiff results☆80Updated 9 years ago
- HitCon 2014 : IE 11 0day & Windows 8.1 Exploit☆25Updated 10 years ago
- Python bindings for the Hexrays Decompiler☆87Updated 3 years ago
- IDA Pro findcrypt2 plug-in with MMX AES instruction finding support☆56Updated 12 years ago
- Toy project for static analysis of ELF binaries☆30Updated 7 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- Generic scripts for public consumption☆85Updated 5 years ago
- CGEN with support for generating IDA Pro IDP modules☆30Updated 9 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆64Updated 10 years ago
- Create and use macros in IDA's CLIs☆64Updated 2 years ago
- IDASimulator is a plugin that extends IDA's conditional breakpoint support, making it easy to augment / replace complex executable code i…☆46Updated 10 years ago
- A session-0 capable dll injection utility☆76Updated 7 years ago
- BinSourcerer☆90Updated 3 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- Git copy of idapython svn repo: https://code.google.com/p/idapython/☆49Updated 10 years ago
- 👀Dynamic memory watcher/tracer/analyzer for CTF pwn☆53Updated 4 years ago
- IDA PDB Loader☆47Updated 6 years ago
- Set of python scripts to analyse PE32/PE64 binaries and to extract VB 5/6 headers and Visual Basic p-code functions.☆46Updated 9 years ago
- My collection of IDAPython scripts.☆40Updated 9 years ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆34Updated 8 years ago
- Binary Ninja Syscall Annotator☆44Updated 3 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆50Updated 8 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆29Updated 7 years ago