PyExtractor is a decompiler that can fully decompile exe's compiled with pyinstaller or py2exe

Overview

PyExtractor ๐Ÿ

๐ŸŒŒ ใƒปDiscord โ‹ฎ ๐Ÿ ใƒปGetting started โ‹ฎ ๐Ÿ“œ ใƒปChangeLog

PyExtractor was made by

Love โŒ code โœ…


๐Ÿ”ฐ ใ€ข Features

โœ” Fully Decompiles executables compiled with pyinstaller or py2exe (.exe --> .py)
โœ” Decrypts Encrypted pyinstaller executables and detects pyarmor
โœ” Configurable with json config
โœ” Exe must NOT be compiled with a python compiler in order for PyExtractor to check it
โœ” Checks file(s) for suspicious words, discord webhooks, discord invites, pastebins, urls, ips etc..
โœ” Check if the file hash is a known malware/virus
โœ” Fetches general info and sections about the binary


๐Ÿ ใ€ข Getting started with PyExtractor!

First go ahead and download Git

[email protected] or higher

Open cmd in a chosen directory and do the following:

$ git clone https://github.com/Rdimo/PyExtractor.git
...
$ cd .\PyExtractor
$ start setup.bat
...
$ echo Done!

or

# Downloading as zip
$ Press big green code button top right of the screen
$ Press download ZIP
$ Drag the zip out to your desktop or some other place
$ Extract it. . .
...
$ Open the extracted folder
$ Run setup.bat
$ Done!

Make sure to open config.json and change the settings to your preferences โ‡ฃโ‡ฃโ‡ฃ

{
  "detailed_logs": false, //Console logs the binary sections and general info
  "error_stack_logs": true, //Send out full error message
  "time_stamp_logging": true, //Timestamp in the logs.log file

  "analyse_file": true, //Checks the file(s) for suspicious words, discord webhooks, discord invites, pastebins, urls, ips etc..
  "malware_recognize": true //Check if the file hash is a known malware/virus
}

๐ŸŽ‰ ใ€ข ideas/todo?

  • Check for more things
  • Better malware recognizer
  • Remove chdir
  • More config options

๐Ÿ’ญ ใ€ข ChangeLog

v0.0.3 โ‹ฎ 2022-05-09
+ Cleaner code

v0.0.2 โ‹ฎ 2022-05-09
+ Bug fixes

v0.0.1 โ‹ฎ 2022-05-09
+ Official release
Owner
Rdimo
16.1 y/o swede. I make softwares for educational purposes only ๐Ÿ’€
Rdimo
Seamless deployment and management of cybersecurity solutions ๐Ÿ—๏ธ

Description ๐Ÿ–ผ๏ธ Background ๐Ÿ‘ด๐Ÿผ Vision ๐Ÿ“œ Concepts ๐Ÿ’ฌ Solutions' Lifecycle. Operations โญ• Functionalities ๐Ÿš€ Supported Cybersecurity Solutions ๐Ÿ“ฆ Insta

MutableSecurity 36 Nov 10, 2022
Binary check tool to identify command injection and format string vulnerabilities in blackbox binaries

Binary check tool to identify command injection and format string vulnerabilities in blackbox binaries. Using xrefs to commonly injected and format string'd files, it will scan binaries faster than F

Christopher Roberts 3 Nov 16, 2021
Yesitsme - Simple OSINT script to find Instagram profiles by name and e-mail/phone

Simple OSINT script to find Instagram profiles by name and e-mail/phone

108 Jan 07, 2023
Description Basic Recon tool for beginners. Especially those who faces issue on how to recon or what all tools to use

Description Basic Recon tool for beginners. Especially those who faces issue on how to recon or what all tools to use. Will try to add atleast 10 more tools currently use 7 sources to gather domains.

Harinder Singh 7 Jan 03, 2022
A tool to crack a wifi password with a help of wordlist

A tool to crack a wifi password with a help of wordlist. This may take long to crack a wifi depending upon number of passwords your wordlist contains. Also it is slower as compared to social media ac

Saad 144 Dec 29, 2022
Sentinel-1 SAR time series analysis for OSINT use

SARveillance Sentinel-1 SAR time series analysis for OSINT use. Description Generates a time lapse GIF of the Sentinel-1 satellite images for the loca

21 Dec 09, 2022
Confluence OGNL injection

CVE-2021-26084 Confluence OGNL injection CVE-2021-26084 is an Object-Graph Navigation Language (OGNL) injection vulnerability in the Atlassian Conflue

Ashish Kunwar 15 Sep 23, 2022
Exploit and Check Script for CVE 2022-1388

F5-CVE-2022-1388-Exploit Exploit and Check Script for CVE 2022-1388 Usage Check against single host python3 CVE-2022-1388.py -v true -u target_url At

Andy Gill 52 Dec 22, 2022
Detection tool of malware(s) by checksum (useful for forensic)

๐Ÿ malware_checker.py Detection tool of malware(s) by checksum (useful for forensic) ๐Ÿ“ฆ Dependencies installation $ pip3 install -r requirements.txt

Fayred 1 Jan 30, 2022
A python implementation of the windows 95 product key check.

Windows 95 Product Key Check Info: This is a python implementation of the windows 95 product key check. This was just a bit of fun and a massive 5 hou

11 Aug 07, 2022
SecurAID securely connects aid organizations directly with individuals in dangerous situations to allow them to discreetly and effectively get the assistance they need.

SecurAID securely connects aid organizations directly with individuals in dangerous situations to allow them to discreetly and effec

Ty K 2 Mar 23, 2022
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks.

Driver Buddy Reloaded Quickstart Table of Contents Installation Usage About Driver Buddy Reloaded Finding DispatchDeviceControl Labelling WDM & WDF St

Paolo 'VoidSec' Stagno 199 Jan 04, 2023
DependConfusion-X Tool is written in Python3 that scans and monitors list of hosts for Dependency Confusion

DependConfusion-X Tool is written in Python3 which allows security researcher/bug bounty hunter to scan and monitor list of hosts for Dependency Confusion.

Ali Fathi Ali Sawehli 4 Dec 21, 2021
๐Ÿ” A simple command-line password manager.

PassVault What Is It? It is a command-line password manager, for educational purposes, that stores localy, in AES encryption, your sensitives datas in

5 Aug 15, 2022
Threat research and reporting from IronNet's Threat Research Teams

IronNet Threat Research ๐Ÿ•ต๏ธ Overview This repository contains IronNet's Threat Research. Research & Reporting ๐Ÿ“ Project Description Cobalt Strike Res

36 Dec 02, 2022
Small Python library that adds password hashing methods to ORM objects

Password Mixin Mixin that adds some useful methods to ORM objects Compatible with Python 3.5 = 3.9 Install pip install password-mixin Setup first cre

Joe Gasewicz 5 Nov 22, 2022
Generate MIPS reverse shell shellcodes easily !

MIPS-Reverse MIPS-Reverse is a tool that can generate shellcodes for the MIPS architecture that launches a reverse shell where you can specify the IP

29 Jul 27, 2021
The Linux defender anti-virus software ported to work on CentOS Linux.

By: Seanpm2001, Et; Al. Top README.md Read this article in a different language Sorted by: A-Z Sorting options unavailable ( af Afrikaans Afrikaans |

Sean P. Myrick V19.1.7.2 2 Sep 12, 2022
A traceroute tool that also displays IP information

infotr A traceroute tool that also displays IP information. This tool has only been tested on Linux. Quick Start First, install this tool from PyPI. p

K4YT3X 10 Oct 29, 2022
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.

Log4Shell RCE Exploit fully independent exploit does not require any 3rd party binaries. The exploit spraying the payload to all possible logged HTTP

258 Jan 02, 2023