PCDump Bn Versions Save

This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the Pseudo C representation of a binary, generated by Binja's decompiler, into a specified folder.

v1.1

1 year ago

New Feature

A new folder will be created within the provided directory, allowing better organization of project files and avoiding mixing or overwriting of existing dumped files. The change was made based on this feature request: https://github.com/AsherDLL/PCDump-bn/issues/3

What's Changed

Full Changelog: https://github.com/AsherDLL/PCDump-bn/compare/v1.0...v1.1

v1.0

1 year ago

What's Changed

New Contributors

Full Changelog: https://github.com/AsherDLL/PCDump-bn/commits/v1.0