Top 15 Hopper GDB Server Alternative and Similar Softwares | Apr 2024

Hopper GDB Server allows you to debug your applications, locally and/or remotely.

1. Radare

Radare Radare, the highly featured reverse engineering framework.NOTE: it is better to use the "radare2", not the "radare".Features Multi-architecture and multi-platform GNU/Linux, Android, *BSD, OSX, iPhoneOS, Windows{32,64} and Solaris i8080, 8051, x86{16,32,64}, avr, arc{4,compact} , arm{thumb,neon,aarch64}, c55x+, dalvik, ebc, gb, java, sparc, mips, nios2, powerpc, whitespace, brainfuck, malbolge, z80, psosvm, m68k,......

2. x64_dbg

x64_dbg x64_dbg is a 32-bit and 64-bit assembler level debugger for Windows.Key features: * Open-source * Intuitive and familiar, yet new user interface * C-like expression parser * Full-featured debugging of DLL and EXE files (TitanEngine) * IDA-like sidebar with jump arrows * IDA-like instruction token highlighter (highlight registers etc.)......

3. GNU Project Debugger

GNU Project Debugger GNU Project Debugger, or gdb, is a command-line, source-level debugger for programs that were written in C, C++, D, Objective-C, Fortran, Java, Pascal, assembly, Modula-2, or Ada and compiled for any of a number of different target architectures including x86, x86-64, IA-64, Alpha, ARM, Motorola 68000, MIPS, PowerPC, SPARC, and......

4. radare2

radare2 Radare project started as a forensics tool, a scriptable commandline hexadecimal editor able to open disk files, but later support for analyzing binaries, disassembling code, debugging programs, attaching to remote gdb servers, ...Radare is a portable reversing framework that can... • Disassemble (and assemble for) many different architectures • Debug......

5. Bokken

Bokken Bokken is a GUI for the Pyew and Radare projects so it offers almost all the same features that Pyew has and and some of the Radare's ones. It's intended to be a basic disassembler, mainly, to analyze malware and vulnerabilities.Currently Bokken is neither an hexadecimal editor nor a full......

6. IDA Pro

IDA Pro The IDA Pro Disassembler and debugger is a multi-processor disassembler and debugger hosted on the Windows, Linux and Mac OS X Platforms.......

7. PEBrowseDbg64 Interactive

PEBrowseDbg64 Interactive A very powerful, versatile, and customizable Win32/Win64 user mode debugger/disassembler. PEBrowseDbg64 Interactive is not a source code debugger, but operates at the Intel x64 instruction level and therefore at the lowest level where your program executes. The debugger fully supports Microsoft .NET managed processes and seamlessly allows interop or mixed-mode......

8. ODA Online Disassembler

ODA Online Disassembler ODA is an online disassembler for a wide range of machine architectures, including: Alpha, ARM, AVR, Intel x86, Motorola 68000, MIPS, PDP-11, PowerPC, SPARC, Z80, and more! Upload a Windows PE file, ELF, or raw binary and then view the disassembly and object file meta date such as symbols and......

9. wingdb

wingdb Debugging with GNU Project Debugger under Visual Studio. WinGDB is an extension for Visual Studio allowing to develop programs with GNU tools.......

10. Immunity Debugger

Immunity Debugger Immunity Debugger is a powerful new way to write exploits, analyze malware, and reverse engineer binary files. It builds on a solid user interface with function graphing, the industrys first heap analysis tool built specifically for heap creation, and a large and well supported Python API for easy extensibility.A debugger......

11. Relyze

Relyze Relyze is an interactive software analysis application that lets you analyse and understand native x86 and x64 Windows software......

12. C4Decompiler

C4Decompiler The C Decompiler for Windows x64. Global analysis with automatic type detection. Interactive GUI. Free edition.......

13. PE Explorer

PE Explorer PE Explorer lets you look inside a variety of different 32-bit Windows executable file types, such as EXE, DLL and ActiveX Controls, perform static analysis, reveal a lot of information about the function of the executable, and collect as much information about the executable file as possible, without executing it.......

14. dnSpy

dnSpy dnSpy is a tool to reverse engineer .NET assemblies. It includes a decompiler, a debugger and an assembly editor (and more) and can be easily extended by writing your own extension. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies (eg. malware) without crashing.......

15. OllyDbg

OllyDbg OllyDbg is a 32-bit assembler level analysing debugger. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. * Debugs multithread applications * Attaches to running programs * Configurable disassembler, supports both MASM and IDEAL formats * MMX, 3DNow! and SSE data types and......