Crackme VS 0x02-ARM-32-Hacking-Int

Compare Crackme vs 0x02-ARM-32-Hacking-Int and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Crackme 0x02-ARM-32-Hacking-Int
1 3
4 11
- -
0.0 0.0
over 2 years ago over 2 years ago
C C
GNU General Public License v3.0 only Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Crackme

Posts with mentions or reviews of Crackme. We have used some of these posts to build our list of alternatives and similar projects.

0x02-ARM-32-Hacking-Int

Posts with mentions or reviews of 0x02-ARM-32-Hacking-Int. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Crackme and 0x02-ARM-32-Hacking-Int you can also consider the following projects:

JByteMod-Beta - Java bytecode editor

radare2 - UNIX-like reverse engineering framework and command-line toolset

Reverse-Engineering-Tutorial - A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

0x01-ARM-32-Hacking-Hello-World - ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.

Hacking-Windows - A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

fujihack - Reverse engineering Fujifilm cameras

radare2-book - Radare2 official book

pyhecdss - Python 3 interface to the HECLIB for 64 bit using SWIG. Primarily to provide access to HEC-DSS format

fart - Brainfuck to 8086 machine instructions

STM32F401CCUx_PA0ButtonHandler - STM32F401CCUx_PA0ButtonHandler driver.

hack-computer - My implementation of the Hack computer in HDL as well as software tools such as an assembler, compiler and emulator written in C.