rp VS x64dbg

Compare rp vs x64dbg and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
rp x64dbg
1 32
1,728 43,298
- 0.7%
3.5 9.0
9 days ago 20 days ago
C++ C++
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

rp

Posts with mentions or reviews of rp. We have used some of these posts to build our list of alternatives and similar projects.

x64dbg

Posts with mentions or reviews of x64dbg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-07.

What are some alternatives?

When comparing rp and x64dbg you can also consider the following projects:

xgadget - Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.

ghidra - Ghidra is a software reverse engineering (SRE) framework

ROPgadget - This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

dnSpy - .NET debugger and assembly editor [Moved to: https://github.com/dnSpy/dnSpy]

pwntools - CTF framework and exploit development library

dnSpy

ropfuscator - ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).

ImHex - 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

herpaderping - Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

pycdc - C++ python bytecode disassembler and decompiler

Disassembler

Scylla - Imports Reconstructor