python-decompile3 VS python-uncompyle6

Compare python-decompile3 vs python-uncompyle6 and see what are their differences.

python-decompile3

Python decompiler for 3.7-3.8 Stripped down from uncompyle6 so we can refactor and start to fix up some long-standing problems (by rocky)

python-uncompyle6

A cross-version Python bytecode decompiler (by rocky)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
python-decompile3 python-uncompyle6
5 8
984 3,509
- -
8.7 8.9
12 days ago 4 days ago
Python Python
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

python-decompile3

Posts with mentions or reviews of python-decompile3. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-21.

python-uncompyle6

Posts with mentions or reviews of python-uncompyle6. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-20.
  • Testing Github Co-Pilot and Trying to Win World Cup Bet
    5 projects | dev.to | 20 Nov 2022
    Q: What is RAPID_API_KEY = os.environ.get('RAPID_API_KEY')? A: You should store configuration in environment variables; never in code. See 12 factors app. Python .pyc files can easily be "decompiled" to .py and reveal all secrets in code.
  • PSA: Global QR Code bot could have malware...
    2 projects | /r/DBZDokkanBattle | 5 Jul 2022
    I was able to figure out that this is a python program which was compiled to an .exe. Using uncompyle6 and pyc2bytecode, I was able to decompile the .exe into the python bytecode...but I'm no expert at reading python bytecode. If you want to do this yourself, note that you will need to use the same version of python as the version used to make the exe (python 3.9). I did easily by changing the python_version in my Pipfile to 3.9 and using pipenv shell.
  • Synack Red Team Five CTF Writeup - Rev
    3 projects | dev.to | 5 May 2022
    It's a Pyinstaller binary.(I have used it once before, so I just knew it by checking the file.) Use https://github.com/extremecoders-re/pyinstxtractor to extract its source code archive in binary (by just running python pyinstxtractor.py ./backdoor or something), now many .pyc files are extracted. Find src.pyc and it's malformed as Python3.9, so https://github.com/rocky/python-uncompyle6/ denies to decompile. But challenge information says it's Python3.8, so I write helloworld python script and execute it with Python3.8. It yields Python3.8 .pyc file. Analyze it and find signature is \x55. Change src.pyc's signature from \x61 to \x55 and decompile by running uncompyle6 backdoor-src.38.pyc > backdoor-src.py
  • De-obfuscating .pyc files?
    2 projects | /r/learnpython | 21 Jan 2022
  • Recovering lost python code from .pyc?
    2 projects | /r/learnpython | 17 Dec 2021
  • Error: uncompyle6 requires Python 2.6-3.8
    2 projects | /r/learnpython | 10 Aug 2021
    If not, you’ll either need to install and use 3.8 to run the program, or you’ll need to help the author continue support beyond 3.8.
    2 projects | /r/learnpython | 10 Aug 2021

What are some alternatives?

When comparing python-decompile3 and python-uncompyle6 you can also consider the following projects:

py-spy - Sampling profiler for Python programs

remote-pdb - Remote vanilla PDB (over TCP sockets).

pdb++

pyinstxtractor - PyInstaller Extractor

AutoIt-Obfuscator-Python - AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation using advanced obfuscation techniques and polymorphic encryption.

pyflame

memory_profiler - Monitor Memory usage of Python code

pyringe - Debugger capable of attaching to and injecting code into python processes.

winpdb - Fork of the official winpdb with improvements

django-debug-toolbar - A configurable set of panels that display various debug information about the current request/response.

pyelftools - Parsing ELF and DWARF in Python

flask-debugtoolbar - A toolbar overlay for debugging Flask applications