Python Decompiler

Open-source Python projects categorized as Decompiler

Top 12 Python Decompiler Projects

  • python-uncompyle6

    A cross-version Python bytecode decompiler

  • decompiler-explorer

    Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

  • Project mention: Dogbolt Decompiler Explorer | /r/hypeurls | 2023-12-05
  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • python-decompile3

    Python decompiler for 3.7-3.8 Stripped down from uncompyle6 so we can refactor and start to fix up some long-standing problems

  • binsync

    A reversing plugin for cross-decompiler collaboration, built on git.

  • DNN-decompiler

    BTD - Bin To DNN: A DNN Executables Decompiler

  • ghidra2dwarf

    🐉 Export ghidra decompiled code to dwarf sections inside ELF binary

  • ghidrecomp

    Python Command-Line Ghidra Decompiler

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • ljd

    LuaJIT Raw-Bytecode Decompiler (LJD)

  • PCDump-bn

    This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the Pseudo C representation of a binary, generated by Binja's decompiler, into a specified folder.

  • pychd

    PyChD: The ChatGPT-powered decompiler for Python, providing superior code analysis capabilities

  • ghidra-unlinker-scripts

    Scripts for unlinking a program back into relocatable object ELF files with Ghidra

  • Project mention: Show HN: A Ghidra extension that turns programs back into object files | news.ycombinator.com | 2024-01-03

    Thanks! I've been working on-and-off on this for the past 20 months. It's the third prototype, the first one was a set of Ghidra Jython scripts [0] and the second one was a fork of Ghidra [1].

        [0] https://github.com/boricj/ghidra-unlinker-scripts

  • AutoIt-Obfuscator-Python

    AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation using advanced obfuscation techniques and polymorphic encryption.

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Python Decompiler related posts

Index

What are some of the best open-source Decompiler projects in Python? This list will help you:

Project Stars
1 python-uncompyle6 3,563
2 decompiler-explorer 1,831
3 python-decompile3 1,018
4 binsync 512
5 DNN-decompiler 180
6 ghidra2dwarf 171
7 ghidrecomp 75
8 ljd 68
9 PCDump-bn 34
10 pychd 27
11 ghidra-unlinker-scripts 9
12 AutoIt-Obfuscator-Python 6

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com