the right tool for debugging/exploit dev ?

after doing some challenge here and there about reverse engineering, i’m starting to play on some hard ones,to the point i need to really learn most functionalities of the tool. i just dont want to spend time learning the wrong tool

i see people still using PEDA, which is not a good idea when there is GEF and PWNDBG, there’s also Radare2 but i feel like it’s more intended for malware analysis than true debugging/exploit(and also is long to learn), and i like the fact that PWNDBG/GEF are GDB because it will be supported by many things (ex:sysdig).

i would appreciate advices from experienced users in reverse engineering, i’m aiming at GEF (GDB) but will wait answers before getting started on it.

i was only debugging on windows with ollydb, since i aim for windows systems i always had the feeling i should work on them too ,lol.
well, if you don’t do ridiculous hard crackmes, there should not be a problem, just understand the assembler code, right? for me, i bought some books and started coding x86 assembler, this was really a pain in the ■■■, but now i think i know what i’m doing there.
sorry if this wasn’t the answere you where hoping for

gdb-gef for linux binaries and immunity debugger for PE files i think. Radare2 has it own debugger and i don’t really like it.