semblance VS radare2

Compare semblance vs radare2 and see what are their differences.

semblance

Disassembler for Windows executables. Supports 16-bit NE (New Executable), MZ (DOS), and PE (Portable Executable, i.e. Win32) files. (by zfigura)

radare2

UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2] (by radare)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
semblance radare2
- 1
131 15,238
- -
3.3 9.9
2 months ago over 2 years ago
C C
GNU General Public License v3.0 only GNU Lesser General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

semblance

Posts with mentions or reviews of semblance. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning semblance yet.
Tracking mentions began in Dec 2020.

radare2

Posts with mentions or reviews of radare2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

What are some alternatives?

When comparing semblance and radare2 you can also consider the following projects:

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

zydis - Fast and lightweight x86/x86-64 disassembler and code generation library

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

volatility - An advanced memory forensics framework

pwntools - CTF framework and exploit development library

radare2-book - Radare2 official book

snappy-fox - 🦀🦊 Firefox morgue cache files de-compressor

mal_unpack - Dynamic unpacker based on PE-sieve

pev - The PE file analysis toolkit

navit - The open source (GPL v2) turn-by-turn navigation software for many OS

hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).