fbctf VS peda

Compare fbctf vs peda and see what are their differences.

fbctf

Platform to host Capture the Flag competitions [Moved to: https://github.com/facebookarchive/fbctf] (by facebook)

peda

PEDA - Python Exploit Development Assistance for GDB (by longld)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
fbctf peda
1 7
6,403 5,750
- -
10.0 0.0
over 4 years ago 3 months ago
Hack Python
GNU General Public License v3.0 or later GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

fbctf

Posts with mentions or reviews of fbctf. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

peda

Posts with mentions or reviews of peda. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-04.

What are some alternatives?

When comparing fbctf and peda you can also consider the following projects:

Metasploit - Metasploit Framework

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

jadx - Dex to Java decompiler

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

pwntools - CTF framework and exploit development library

dvcs-ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG...

objection - 📱 objection - runtime mobile exploration

hashcat - World's fastest and most advanced password recovery utility

nipe - An engine to make Tor network your default gateway [Moved to: https://github.com/htrgouvea/nipe]

RsaCtfTool - RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.