pyinstxtractor / pyinstxtractor-ng
PyInstaller Extractor Next Generation
☆325Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for pyinstxtractor-ng
- Precompiled Decompyle++ (pycdc) binaries for Windows & Linux☆236Updated last month
- a multi-threads tool for decompile exe,elf,pyz,pyc packed by python which is base on pycdc and uncompyle6.☆324Updated 6 months ago
- Minor tweaks to get this excellent Python bytecode decompiler running under Python 3.8-3.10☆90Updated last year
- PyInstaller Extractor developed in Golang.☆69Updated last year
- A deobfuscator for PyArmor.☆547Updated last year
- PyInjector - Inject Python code into python process.☆174Updated 5 months ago
- Python decompiler for 3.7-3.8 Stripped down from uncompyle6 so we can refactor and start to fix up some long-standing problems☆1,116Updated this week
- Python cross-version bytecode library and disassembler☆296Updated this week
- PyInstaller Extractor☆2,972Updated last week
- Tool to extract nuitka compiled executables☆71Updated 5 months ago
- Enables using HexRays Decompiler v7.6 and v7.7 with IDA 8.x☆257Updated last year
- VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.☆437Updated last year
- An Interactive Binary Patching Plugin for IDA Pro☆871Updated 3 months ago
- 📦 de4dot deobfuscator with full support for vanilla ConfuserEx☆499Updated 4 years ago
- C++ python bytecode disassembler and decompiler☆3,369Updated last month
- toolkit for python reverse engineering☆861Updated 3 months ago
- VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.☆325Updated 2 years ago
- Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.☆1,064Updated last year
- A dynamic VMP dumper and import fixer, powered by VTIL.☆1,154Updated 4 years ago
- .NET Assembly Dumper☆844Updated last year
- Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM.☆1,181Updated 2 years ago
- IDA pro plugin to find crypto constants (and more)☆1,356Updated this week
- Plugin manager for x64dbg☆811Updated this week
- an ida plugin used to decompile vmp☆301Updated 4 months ago
- BaymaxTools is a feature code extraction and search plug-in for x64dbg debugger. it is convenient to extract the signature of the specifi…☆290Updated 7 months ago
- A helper script for unpacking and decompiling EXEs compiled from python code.☆906Updated 3 months ago
- Free Windows Detector Software☆760Updated 3 weeks ago