ctf_import VS peda

Compare ctf_import vs peda and see what are their differences.

ctf_import

Run basic functions from stripped binaries cross platform (by sciencemanx)

peda

PEDA - Python Exploit Development Assistance for GDB (by longld)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ctf_import peda
1 7
107 5,751
- -
10.0 0.0
over 7 years ago 2 days ago
C Python
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ctf_import

Posts with mentions or reviews of ctf_import. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

peda

Posts with mentions or reviews of peda. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-04.

What are some alternatives?

When comparing ctf_import and peda you can also consider the following projects:

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

z3 - The Z3 Theorem Prover

hashcat - World's fastest and most advanced password recovery utility

pwntools - CTF framework and exploit development library

dvcs-ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG...

objection - 📱 objection - runtime mobile exploration

Metasploit - Metasploit Framework

nipe - An engine to make Tor network your default gateway [Moved to: https://github.com/htrgouvea/nipe]

RsaCtfTool - RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data