win32-shellcode VS gef

Compare win32-shellcode vs gef and see what are their differences.

win32-shellcode

Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers (by snowcra5h)

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux (by hugsy)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
win32-shellcode gef
1 15
4 6,516
- -
10.0 8.4
9 months ago 7 days ago
Python Python
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

win32-shellcode

Posts with mentions or reviews of win32-shellcode. We have used some of these posts to build our list of alternatives and similar projects.

gef

Posts with mentions or reviews of gef. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-05.

What are some alternatives?

When comparing win32-shellcode and gef you can also consider the following projects:

pyWhat - 🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

flare-floss - FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

peda - PEDA - Python Exploit Development Assistance for GDB

yaralyzer - Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.

gdb-dashboard - Modular visual interface for GDB in Python

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

lldb-mi - LLDB's machine interface driver

radare2 - UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2]

edb-debugger - edb is a cross-platform AArch32/x86/x86-64 debugger.

rr - Record and Replay Framework

voltron - A hacky debugger UI for hackers