manicmaniac / arc4
A small and insanely fast ARCFOUR (RC4) cipher implementation of Python
☆28Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for arc4
- Decompiler for Python 3.7 (forked from https://github.com/figment/unpyc3)☆58Updated 8 months ago
- ELF/PE/Mach-O parsing library☆26Updated last month
- Zydis Python Bindings (Work In Progress)☆31Updated 2 years ago
- Tracing execution of python bytecode☆10Updated 5 years ago
- Blackbox protobuf is a library for decoding and modifying arbitrary protobuf messages without the protobuf type definition.☆41Updated 2 years ago
- Pure Python Windows API access using ctypes and comtypes☆26Updated 4 years ago
- Yet another PyInstaller unpacking/decompilation tool☆17Updated 4 years ago
- pydecipher: unfreeze and deobfuscate your frozen python code☆57Updated last year
- A Python 3.12+ library to pack and unpack structured binary data.☆16Updated last month
- An example of how to parse an ELF symbol table.☆14Updated 8 years ago
- Module to generate and verify PE signatures☆42Updated last month
- Smallest possible PE files. Artisanal, hand-crafted with love and care.☆34Updated 4 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆28Updated 7 years ago
- Configure SPI flash write protection.☆23Updated 4 years ago
- Library for implementing decompiled code with Python.☆34Updated last year
- Extract Icon from PE Executable using Python☆26Updated last year
- WTF are those magic numbers?!!☆33Updated 2 years ago
- Compile scripts for PyQt5 (Qt 5.6.0), Python 2.7.11 and MSVC 2013.☆16Updated 8 years ago
- Ghidra - Ghidorah Plugin☆10Updated 5 years ago
- Universal DLL injecting loader based on Detours☆12Updated 3 years ago
- My personal cheat sheet for the x64dbg python plugin.☆25Updated 4 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆41Updated 5 years ago
- Windows Crypto API compatible decryption/encryption for python☆47Updated last year
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆46Updated 3 years ago
- Containerized IDA Pro (Windows/Wine), DEPRECIATED, please use https://github.com/NyaMisty/docker-wine-ida☆28Updated 6 years ago
- A tool to extract RTTI information from Delphi executables, written in pure Python☆22Updated 4 years ago
- IDA Pro key checker tool☆74Updated 3 years ago
- Expose some basic IDA Pro interactions through a REST API for JSONP☆21Updated 9 years ago