All Projects → Pwndbg → Similar Projects or Alternatives

1675 Open source projects that are alternatives of or similar to Pwndbg

Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+0.45%)
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-99.59%)
Mutual labels:  gdb, ctf, peda, pwndbg
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-96.15%)
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-90.74%)
Mutual labels:  ctf, reverse-engineering, debugging, gdb
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+105.48%)
Mutual labels:  ctf, defcon, pwnable, capture-the-flag
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (-28.63%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-92.89%)
Mutual labels:  debugging, malware, malware-analysis
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-92.29%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-90.81%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-93.78%)
Pince
A reverse engineering tool that'll supply the place of Cheat Engine for linux
Stars: ✭ 987 (-76.38%)
Mutual labels:  disassembler, reverse-engineering, gdb
Ret Sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Stars: ✭ 896 (-78.55%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-90.47%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-98.9%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (-51.51%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (-84.56%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-95.36%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-98.54%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (-75.06%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-95.62%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (-7.49%)
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+174.44%)
Mutual labels:  malware, ctf, reverse-engineering
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-96.84%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-93.18%)
Reversing List
Reversing list
Stars: ✭ 106 (-97.46%)
Mutual labels:  ida-pro, ctf, reverse-engineering
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+268.88%)
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-97.08%)
Mutual labels:  gdb, ctf, pwnable
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-99.43%)
Mutual labels:  ctf, malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-99.57%)
Mutual labels:  malware, malware-analysis
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (-92.22%)
xray
Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions
Stars: ✭ 97 (-97.68%)
Mutual labels:  ida-pro, malware-analysis
CTF
CTF (Capture The Flag Writeups and Tools)
Stars: ✭ 57 (-98.64%)
Mutual labels:  ctf, capture-the-flag
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (-99.26%)
Mutual labels:  ctf, pwnable
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-96.89%)
Mutual labels:  ctf, pwnable
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (-99.43%)
Mutual labels:  ctf, capture-the-flag
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-99.59%)
Mutual labels:  malware, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-98.76%)
Mutual labels:  malware, malware-analysis
rtfraptor
Extract OLEv1 objects from RTF files by instrumenting Word
Stars: ✭ 50 (-98.8%)
Mutual labels:  debugging, malware-analysis
winpwn
CTF windows pwntools
Stars: ✭ 137 (-96.72%)
Mutual labels:  ctf, pwnable
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-96.65%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-99.11%)
Mutual labels:  malware, malware-analysis
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (-97.99%)
Mutual labels:  ctf, capture-the-flag
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-98.85%)
Mutual labels:  malware, malware-analysis
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-99.38%)
Mutual labels:  malware, malware-analysis
mini-kali
Docker image for hacking
Stars: ✭ 15 (-99.64%)
Mutual labels:  gdb, ctf
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-98.32%)
Mutual labels:  disassembler, malware-analysis
slabdbg
GDB plug-in that helps exploiting the Linux kernel's SLUB allocator
Stars: ✭ 55 (-98.68%)
Mutual labels:  debugging, gdb
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-98.49%)
Mutual labels:  disassembler, malware-analysis
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-99.35%)
Mutual labels:  ctf, capture-the-flag
OpenImageDebugger
An advanced in-memory image visualization plugin for GDB and LLDB on Linux, MacOS and Windows (experimental). Previously known as gdb-imagewatch.
Stars: ✭ 115 (-97.25%)
Mutual labels:  debugging, gdb
gdbstub
An ergonomic and easy-to-integrate implementation of the GDB Remote Serial Protocol in Rust, with full no_std support.
Stars: ✭ 158 (-96.22%)
Mutual labels:  debugging, gdb
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-97.51%)
Mutual labels:  malware, malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-97.65%)
Mutual labels:  malware, malware-analysis
m3forth
m3forth is a forth cross-compiler for cortex-m3 ARM microcontrollers
Stars: ✭ 16 (-99.62%)
Mutual labels:  debugging, gdb
madbomber
Backtrace-on-throw C++ exception logger
Stars: ✭ 17 (-99.59%)
Mutual labels:  debugging, gdb
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-93.13%)
Mutual labels:  ctf, capture-the-flag
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-99.69%)
Mutual labels:  ctf, capture-the-flag
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-99.02%)
Mutual labels:  malware, malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-99.26%)
Mutual labels:  malware, malware-analysis
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+37.94%)
Mutual labels:  malware, reverse-engineering
1-60 of 1675 similar projects