All Projects → extremecoders-re → Pyinstxtractor

extremecoders-re / Pyinstxtractor

Licence: gpl-3.0
PyInstaller Extractor

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Pyinstxtractor

Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+49.64%)
Mutual labels:  decompile, reverse-engineering
Jremapper
Remapping tool for compiled java programs.
Stars: ✭ 97 (-65.36%)
Mutual labels:  decompile, reverse-engineering
Redriver2
Driver 2 Playstation game reverse engineering effort
Stars: ✭ 426 (+52.14%)
Mutual labels:  decompile, reverse-engineering
Ida Batch decompile
*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref, stack var size) to the pseudocode .c file
Stars: ✭ 198 (-29.29%)
Mutual labels:  decompile, reverse-engineering
Reko
Reko is a binary decompiler.
Stars: ✭ 942 (+236.43%)
Mutual labels:  decompile, reverse-engineering
Recaf
The modern Java bytecode editor
Stars: ✭ 3,374 (+1105%)
Mutual labels:  decompile, reverse-engineering
Riru Il2cppdumper
Using Riru to dump il2cpp data at runtime
Stars: ✭ 259 (-7.5%)
Mutual labels:  reverse-engineering
Plasma
Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
Stars: ✭ 2,956 (+955.71%)
Mutual labels:  reverse-engineering
Vac
Source code of Valve Anti-Cheat obtained from disassembly of compiled modules
Stars: ✭ 254 (-9.29%)
Mutual labels:  reverse-engineering
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-7.14%)
Mutual labels:  reverse-engineering
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+1.79%)
Mutual labels:  reverse-engineering
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+0.71%)
Mutual labels:  reverse-engineering
Efixplorer
IDA plugin for UEFI firmware analysis and reverse engineering automation
Stars: ✭ 268 (-4.29%)
Mutual labels:  reverse-engineering
Wtfjh
One-step iOS binary runtime instrumentation for the lazy ones
Stars: ✭ 265 (-5.36%)
Mutual labels:  reverse-engineering
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (+0%)
Mutual labels:  reverse-engineering
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (-6.43%)
Mutual labels:  reverse-engineering
Smalisca
Static Code Analysis for Smali files
Stars: ✭ 284 (+1.43%)
Mutual labels:  reverse-engineering
Rec98
The Touhou PC-98 Restoration Project
Stars: ✭ 259 (-7.5%)
Mutual labels:  reverse-engineering
Microcode
Microcode Updates for the USENIX 2017 paper: Reverse Engineering x86 Processor Microcode
Stars: ✭ 268 (-4.29%)
Mutual labels:  reverse-engineering
Can reverse engineering
Automated Payload Reverse Engineering Pipeline for the Controller Area Network (CAN) protocol
Stars: ✭ 282 (+0.71%)
Mutual labels:  reverse-engineering

PyInstaller Extractor

PyInstaller Extractor is a Python script to extract the contents of a PyInstaller generated Windows executable file. The contents of the pyz file (usually pyc files) present inside the executable are also extracted.

The header of the pyc files are automatically fixed so that a Python bytecode decompiler will recognize it. The script can run on both Python 2.x and 3.x. Pyinstaller versions 2.0, 2.1, 3.0, 3.1, 3.2, 3.3, 3.4, 3.5, 3.6, 4.0, 4.1, 4.2 are tested & supported. Probably will work with other versions too.

This project was originally hosted on SourceForge.

How to use

The script can be run by passing the name of the exe as an argument.

$ python pyinstxtractor.py <filename>
X:\>python pyinstxtractor.py <filename>

It is recommended to run the script in the same version of Python which was used to generate the executable. This is to prevent unmarshalling errors(if any) while extracting the PYZ archive.

Example

X:\> python pyinstxtractor.py test.exe
[+] Processing dist\test.exe
[+] Pyinstaller version: 2.1+
[+] Python version: 36
[+] Length of package: 5612452 bytes
[+] Found 59 files in CArchive
[+] Beginning extraction...please standby
[+] Possible entry point: pyiboot01_bootstrap.pyc
[+] Possible entry point: test.pyc
[+] Found 133 files in PYZ archive
[+] Successfully extracted pyinstaller archive: dist\test.exe

You can now use a python decompiler on the pyc files within the extracted directory

After extracting the pyc's you can use a Python decompiler like Uncompyle6.

X:\> uncompyle6.exe test.exe_extracted\test.pyc
X:\> uncompyle6.exe test.exe_extracted\PYZ-00.pyz_extracted\__future__.pyc

Extracting Linux ELF binaries

Pyinstxtractor can also extract Linux ELF binaries. Please see the Wiki for more information.

For other questions, please see the FAQ

License

GNU General Public License v3.0

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].