knight0x07 / pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
☆134Updated last year
Alternatives and similar repositories for pyc2bytecode:
Users that are interested in pyc2bytecode are comparing it to the libraries listed below
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆163Updated 3 weeks ago
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆60Updated 2 years ago
- Advanced driver monitoring utility.☆207Updated 2 years ago
- Scripts for statically unpacking Pyarmor v8+☆38Updated last month
- An automatic unpacker and logger for DotNet Framework targeting files☆252Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- Tools developed by the Zscaler ThreatLabz Threat Intelligence team☆72Updated 3 months ago
- x86 malware emulator☆216Updated last week
- ☆101Updated 2 years ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆138Updated 2 years ago
- Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.☆153Updated 2 years ago
- Python implementation of the Packed Executable iDentifier (PEiD)☆136Updated 10 months ago
- The best theme for x64dbg!☆83Updated 2 years ago
- PyInjector - Inject Python code into python process.☆190Updated 9 months ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆86Updated 2 years ago
- Workshop Material on VM-based Deobfuscation☆181Updated 3 years ago
- Minor tweaks to get this excellent Python bytecode decompiler running under Python 3.8-3.10☆93Updated last year
- Parse .NET executable files.☆76Updated 2 months ago
- A utility to fix intentionally corrupted UPX packed files.☆84Updated last year
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆244Updated 2 years ago
- ☆142Updated last year
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆218Updated last year
- Code Injection, Inject malicious payload via pagetables pml4.☆232Updated 3 years ago
- Bootkit for Windows Sandbox to disable DSE/PatchGuard.☆274Updated 5 months ago
- A dynamic unpacking tool☆133Updated last year
- Symbol Recovery Tool for Nuitka Binaries☆50Updated 3 months ago
- HashDB API hash lookup plugin for IDA Pro☆310Updated 5 months ago
- MalUnpack companion driver☆95Updated 9 months ago
- Powershell script deobfuscation using AST in Python☆65Updated last year
- Get-UnJlaive is tool which is able to reconstruct Jlaive (.NET Antivirus Evasion Tool (Exe2Bat)) to original Assembly and stub Assembly.☆22Updated 2 years ago