pwntools by Gallopsled

CTF framework and exploit development library

updated at May 12, 2024, 7:56 p.m.

Python

291 -1

11,527 +22

1,658 -2

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at May 12, 2024, 7:56 p.m.

Python

206 +0

5,750 -2

789 +0

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

updated at May 12, 2024, 7:56 p.m.

Python

139 +0

6,785 +30

840 +3

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at May 12, 2024, 7:56 p.m.

Python

134 +0

6,518 +19

710 +3

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

updated at May 12, 2024, 8:45 p.m.

Python

42 +0

1,934 +8

146 +0

GitHub