PCDump Bn Resources Save

This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the Pseudo C representation of a binary, generated by Binja's decompiler, into a specified folder.

No resources for this project.

Add resource

Open Source Agenda Badge

Open Source Agenda Rating
Submit Resource Articles, Courses, Videos