Project Name | Stars | Downloads | Repos Using This | Packages Using This | Most Recent Commit | Total Releases | Latest Release | Open Issues | License | Language |
---|---|---|---|---|---|---|---|---|---|---|
Pwndbg | 6,337 | 9 months ago | 2 | August 23, 2021 | 167 | mit | Python | |||
Exploit Development and Reverse Engineering with GDB Made Easy | ||||||||||
Gef | 6,203 | 9 months ago | 1 | July 09, 2019 | 14 | mit | Python | |||
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux | ||||||||||
Awesome Reverse Engineering | 2,797 | 3 years ago | 2 | |||||||
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos) | ||||||||||
Pince | 2,063 | 17 days ago | 19 | other | Python | |||||
Reverse engineering tool for linux games | ||||||||||
Ret Sync | 1,719 | a year ago | 17 | gpl-3.0 | C | |||||
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers. | ||||||||||
Udbserver | 309 | 9 months ago | 1 | April 22, 2022 | 5 | mit | Rust | |||
Unicorn Emulator Debug Server - Written in Rust, with bindings for C, Go, Java and Python | ||||||||||
Spice86 | 155 | 4 | 9 months ago | 36 | October 02, 2023 | 42 | apache-2.0 | C# | ||
Reverse engineer and rewrite real mode DOS programs! | ||||||||||
Gef Extras | 129 | 9 months ago | 8 | mit | Python | |||||
Extra goodies for GEF to (try to) make GDB suck even less | ||||||||||
Bluepill | 80 | 3 years ago | 2 | lgpl-3.0 | C++ | |||||
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020) | ||||||||||
Override | 53 | 3 years ago | C | |||||||
Binary Exploitation and Reverse-Engineering (from assembly into C) |