ROPgadget VS rp

Compare ROPgadget vs rp and see what are their differences.

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures. (by JonathanSalwan)

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries. (by 0vercl0k)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ROPgadget rp
2 1
3,723 1,722
- -
4.6 3.5
8 months ago 13 days ago
Python C++
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ROPgadget

Posts with mentions or reviews of ROPgadget. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

rp

Posts with mentions or reviews of rp. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ROPgadget and rp you can also consider the following projects:

write-ups

xgadget - Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.

falcon-tools - Some tools and exploits for the NVIDIA Falcon v5 TSEC engines

pwntools - CTF framework and exploit development library

beambreak - Boosted Board Reverse Engineering Project

ropfuscator - ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).

Metasploit - Metasploit Framework

herpaderping - Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.