BinAbsInspector VS ghidra-scripts

Compare BinAbsInspector vs ghidra-scripts and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
BinAbsInspector ghidra-scripts
4 49
1,509 210
- -
4.4 7.0
4 months ago 4 months ago
Java Java
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

BinAbsInspector

Posts with mentions or reviews of BinAbsInspector. We have used some of these posts to build our list of alternatives and similar projects.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

What are some alternatives?

When comparing BinAbsInspector and ghidra-scripts you can also consider the following projects:

EMBA - EMBA - The firmware security analyzer

frida-rust - Frida Rust bindings

cwe_checker - cwe_checker finds vulnerable patterns in binary executables

frida-gum - Cross-platform instrumentation and introspection library written in C

Ghidra-SegaSaturn-Loader - A Sega Saturn loader for Ghidra

pwndra - A collection of pwn/CTF related utilities for Ghidra

ruby-dragon - Ruby, Kotlin, Groovy, Clojure, and JShell support for Ghidra scripting and interactive sessions.

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

GhidRust - GhidRust: Rust decompiler plugin for Ghidra

metalbear.co - MetalBear main website

Ghidra-Switch-Loader - Nintendo Switch loader for Ghidra

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer