korcankaraokcu / PINCE

Reverse engineering tool for linux games
Other
1.99k stars 148 forks source link
assembler cheat-engine debugging-tool disassembler dissect-code game-hacking gdb gdb-python-scripts hex-editor injection memory-hacking opcode-searcher patcher python3 reverse-engineering tracer

PINCE

PINCE is a front-end/reverse engineering tool for the GNU Project Debugger (GDB), focused on games. However, it can be used for any reverse-engineering related stuff. PINCE is an abbreviation for "PINCE is not Cheat Engine". PINCE is in development right now, read Features part of the project to see what is done and Roadmap part to see what is currently planned. Also, please read Wiki Page of the project to understand how PINCE works.

Feel free to join our discord server!

Disclaimer: Do not trust to any source other than Trusted Sources that claims to have the source code or package for PINCE and remember to report them immediately

Disclaimer: YOU are responsible for your actions. PINCE does NOT take any responsibility for the damage caused by the users

Pre-release screenshots:

pince0 pince1 pince2 pince3 pince4 pince5 pince6 pince7 pince8 pince9

Features

Installing and running PINCE

Users:

Developers and Contributors:

Notes:

Officially supported platforms

Local dev installs of PINCE should technically run on any distro that comes with Python 3.10+ and PyQt 6.6+ installed or available in the package manager, but below is the list of distros that we officially support, as in we actively test on these and help with issues:

Contributing

Want to help? Check out CONTRIBUTING.md

License

GPLv3+. See COPYING file for details

Trusted Sources