knight0x07 / pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
☆134Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pyc2bytecode
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆158Updated this week
- Tools developed by the Zscaler ThreatLabz Threat Intelligence team☆61Updated 6 months ago
- Python implementation of the Packed Executable iDentifier (PEiD)☆128Updated 5 months ago
- HashDB API hash lookup plugin for IDA Pro☆296Updated 3 weeks ago
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆56Updated last year
- Minor tweaks to get this excellent Python bytecode decompiler running under Python 3.8-3.10☆90Updated last year
- An automatic unpacker and logger for DotNet Framework targeting files☆248Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆113Updated last year
- PyInjector - Inject Python code into python process.☆172Updated 4 months ago
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- Batch script to compile a binary shellcode blob into an exe file☆80Updated 5 years ago
- A list of useful tools to unpack various .NET Assembly.☆127Updated 3 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Parse .NET executable files.☆74Updated 3 weeks ago
- A golang CLI tool to download malware from a variety of sources.☆141Updated 9 months ago
- ☆28Updated last year
- IDA plugin to pinpoint obfuscated code☆134Updated 2 years ago
- A utility to fix intentionally corrupted UPX packed files.☆79Updated last year
- The best theme for x64dbg!☆80Updated 2 years ago
- Tool to extract nuitka compiled executables☆72Updated 4 months ago
- ☆66Updated 11 months ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆81Updated last year
- a PE Loader and Windows API tracer. Useful in malware analysis.☆137Updated 2 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 6 months ago
- Powershell script deobfuscation using AST in Python☆61Updated 10 months ago
- Workshop Material on VM-based Deobfuscation☆175Updated 3 years ago
- API Logger for Windows Executables☆77Updated 4 years ago
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆222Updated 3 months ago
- Robust Automated Malware Unpacker☆84Updated last year