pyc2bytecode VS pyhidra

Compare pyc2bytecode vs pyhidra and see what are their differences.

pyc2bytecode

A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*) (by knight0x07)

pyhidra

Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype. (by dod-cyber-crime-center)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pyc2bytecode pyhidra
1 2
128 144
- 5.6%
0.0 6.1
11 months ago 7 days ago
Python Python
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pyc2bytecode

Posts with mentions or reviews of pyc2bytecode. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-05.
  • PSA: Global QR Code bot could have malware...
    2 projects | /r/DBZDokkanBattle | 5 Jul 2022
    I was able to figure out that this is a python program which was compiled to an .exe. Using uncompyle6 and pyc2bytecode, I was able to decompile the .exe into the python bytecode...but I'm no expert at reading python bytecode. If you want to do this yourself, note that you will need to use the same version of python as the version used to make the exe (python 3.9). I did easily by changing the python_version in my Pipfile to 3.9 and using pipenv shell.

pyhidra

Posts with mentions or reviews of pyhidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-23.

What are some alternatives?

When comparing pyc2bytecode and pyhidra you can also consider the following projects:

OneNoteAnalyzer - A C# based tool for analysing malicious OneNote documents

machofile - machofile is a module to parse Mach-O binary files

karton - Distributed malware processing framework based on Python, Redis and S3.

peid - Python implementation of the Packed Executable iDentifier (PEiD)

toolkit - The essential toolkit for reversing, malware analysis, and cracking

ghidra-python-vscode-devcontainer-skeleton - Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers

python-uncompyle6 - A cross-version Python bytecode decompiler

Ghidra-Scripts - malware analysis scripts for Ghidra

AMAYARA-Lab - The アマヤラ Lab project provides a ready-to-use Jupyter Lab environment to help out with Android malware analysis using YARA rules.

Ghidrathon - The FLARE team's open-source extension to add Python 3 scripting to Ghidra.

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

yarGen - yarGen is a generator for YARA rules