knight0x07 / pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
☆133Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pyc2bytecode
- x86 malware emulator☆201Updated this week
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆158Updated 2 weeks ago
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆56Updated 2 years ago
- HashDB API hash lookup plugin for IDA Pro☆296Updated last month
- A utility to fix intentionally corrupted UPX packed files.☆80Updated last year
- Minor tweaks to get this excellent Python bytecode decompiler running under Python 3.8-3.10☆90Updated last year
- Bootkit for Windows Sandbox to disable DSE/PatchGuard.☆261Updated last month
- The best theme for x64dbg!☆80Updated 2 years ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆137Updated 2 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆226Updated 3 months ago
- A command line Windows API tracing tool for Golang binaries.☆148Updated 11 months ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- ☆182Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated last week
- ☆96Updated last year
- Batch script to compile a binary shellcode blob into an exe file☆81Updated 5 years ago
- Workshop Material on VM-based Deobfuscation☆176Updated 3 years ago
- An automatic unpacker and logger for DotNet Framework targeting files☆249Updated last year
- MalUnpack companion driver☆92Updated 5 months ago
- Parse .NET executable files.☆74Updated last week
- My reversing tools. Some custom, some not.☆194Updated 10 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆575Updated 6 months ago
- Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.☆148Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- IDA plugin to pinpoint obfuscated code☆135Updated 2 years ago
- Code Injection, Inject malicious payload via pagetables pml4.☆226Updated 3 years ago
- ☆95Updated 2 years ago