bddisasm VS bufferoverflow

Compare bddisasm vs bufferoverflow and see what are their differences.

bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior. (by bitdefender)

bufferoverflow

This repo educates developers about BOF vulnerabilities and provides practical solutions to prevent these risks. It equips developers with knowledge and tools to counter one of the most common security vulnerabilities. (by meharehsaan)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
bddisasm bufferoverflow
3 1
838 3
0.6% -
7.3 7.1
about 1 month ago 5 months ago
C Python
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

bddisasm

Posts with mentions or reviews of bddisasm. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-05.

bufferoverflow

Posts with mentions or reviews of bufferoverflow. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-12.

What are some alternatives?

When comparing bddisasm and bufferoverflow you can also consider the following projects:

iced - Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua

dustcloud - Xiaomi Smart Home Device Reverse Engineering and Hacking

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

intelx86_64 - This is repo contans all assembly language codes written and analyzed while learning assembly language

gifdec - small C GIF decoder

pwntools - CTF framework and exploit development library

disas-bench - X86 disassembler benchmark

fadec - A fast and lightweight decoder for x86 and x86-64 and encoder for x86-64.

xng-rs - A Rust wrapper for the Xtratum Next Generation API