dvcs-ripper VS gef

Compare dvcs-ripper vs gef and see what are their differences.

dvcs-ripper

Rip web accessible (distributed) version control systems: SVN/GIT/HG... (by kost)

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux (by hugsy)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
dvcs-ripper gef
1 15
1,624 6,489
- -
0.0 8.4
almost 3 years ago 1 day ago
Perl Python
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

dvcs-ripper

Posts with mentions or reviews of dvcs-ripper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

gef

Posts with mentions or reviews of gef. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-05.

What are some alternatives?

When comparing dvcs-ripper and gef you can also consider the following projects:

peda - PEDA - Python Exploit Development Assistance for GDB

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

hashcat - World's fastest and most advanced password recovery utility

usbrip - Tracking history of USB events on GNU/Linux

gdb-dashboard - Modular visual interface for GDB in Python

apk2gold - CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!

lldb-mi - LLDB's machine interface driver

PINCE - Reverse engineering tool for linux games

radare2 - UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2]

edb-debugger - edb is a cross-platform AArch32/x86/x86-64 debugger.