j0nathanj / Homemade-DecompilerLinks
An x86_64 Linux decompiler written in Python!
☆14Updated 6 years ago
Alternatives and similar repositories for Homemade-Decompiler
Users that are interested in Homemade-Decompiler are comparing it to the libraries listed below
Sorting:
- Java VM Operand Stack Viewer☆26Updated 9 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆14Updated 7 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- Python bindings for the Zydis disassembler library☆17Updated 6 years ago
- A collection of Binary Ninja plugins☆25Updated 3 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- A decompiler that attempts to generate pseudo-C using Machine Learning, rather than algorithmically.☆8Updated 6 years ago
- Expose some basic IDA Pro interactions through a REST API for JSONP☆21Updated 10 years ago
- Extract Java 9+ JRT image to a normal Jar☆37Updated 7 years ago
- Binary Deobfuscation Series☆21Updated 5 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- Tests cases for binary decompilers☆53Updated last year
- An example of how to parse an ELF symbol table.☆15Updated 9 years ago
- executing JS from x86 code☆27Updated 6 years ago
- A simple tool for parsing elf binaries☆10Updated 5 years ago
- An ARM disassembler written in Python that also generates pseudo-code☆15Updated 8 years ago
- Random tools and things for creating+injecting complex organisms into a process on both the posix and windows platforms. Includes support…☆40Updated this week
- Comment rebasing for IDA Pro☆24Updated 5 years ago
- Plugin of x64dbg to help you analyze object-oriented applications☆25Updated 4 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆29Updated 7 years ago
- simple Elf disassembler☆10Updated 10 years ago
- PE Library x86☆21Updated 5 years ago
- Simple x64dbg plugin to show registers on every step.☆16Updated 5 years ago
- Intermediate x86 instruction representation for use in obfuscation/deobfuscation.☆53Updated 2 weeks ago
- My notes about Genyatyk VM crackme☆26Updated 5 years ago
- A tool for deobfuscation of JVM bytecode by analyzing similarities in call-graphs and other program features☆14Updated 12 years ago
- AMD64 PE Emulator in Python.☆85Updated last year
- An Obfuscation Approach using Probabilistic Control Flows☆32Updated 8 years ago
- A pure Python library to parse ELF files.☆15Updated 11 years ago
- ncurses shellcode/instructions tester using unicorn-engine☆13Updated 5 months ago