pe_to_shellcode VS ropfuscator

Compare pe_to_shellcode vs ropfuscator and see what are their differences.

ropfuscator

ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming). (by ropfuscator)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pe_to_shellcode ropfuscator
4 5
2,208 397
- -0.3%
3.8 3.9
9 months ago 9 months ago
C++ C++
BSD 2-clause "Simplified" License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pe_to_shellcode

Posts with mentions or reviews of pe_to_shellcode. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-27.

ropfuscator

Posts with mentions or reviews of ropfuscator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-27.

What are some alternatives?

When comparing pe_to_shellcode and ropfuscator you can also consider the following projects:

DripLoader - Evasive shellcode loader for bypassing event-based injection detection (PoC)

Hikari-LLVM15 - A fork of Hikari Obfuscator [WIP]

dll_to_exe - Converts a DLL into EXE

Alcatraz - x64 binary obfuscator

pypackerdetect - Packing detection tool for PE files

LLVM-Guide - LLVM (Low Level Virtual Machine) Guide. Learn all about the compiler infrastructure, which is designed for compile-time, link-time, run-time, and "idle-time" optimization of programs. Originally implemented for C/C++ , though, has a variety of front-ends, including Java, Python, etc.

donut - Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

obfy - A tiny C++ obfuscation framework

pwntools - CTF framework and exploit development library

opencilk-project - Monorepo for the OpenCilk compiler. Forked from llvm/llvm-project and based on Tapir/LLVM.

rp - rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.