BinV VS pwndra

Compare BinV vs pwndra and see what are their differences.

BinV

👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution. (by zarkivy)

pwndra

A collection of pwn/CTF related utilities for Ghidra (by 0xb0bb)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
BinV pwndra
1 1
33 636
- -
1.8 0.0
over 2 years ago 11 months ago
Python Python
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

BinV

Posts with mentions or reviews of BinV. We have used some of these posts to build our list of alternatives and similar projects.

pwndra

Posts with mentions or reviews of pwndra. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing BinV and pwndra you can also consider the following projects:

angr - A powerful and user-friendly binary analysis platform!

ghidra-setup - An Inno Setup script to package Ghidra for Windows

LearnPwn - Learn Binary Exploitation with sample problems.

ghidra-scripts - A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Firmware_Slap - Discovering vulnerabilities in firmware through concolic analysis and function clustering.

ghidra-dark - Dark theme installer for Ghidra

Ghidra-ChatGPT

ghidra_i960 - Ghira processor module for i960 80960

Bropper - An automatic Blind ROP exploitation tool

Sekiryu - Comprehensive toolkit for Ghidra headless.

remote-ofrak - Run OFRAK remotely to modify and repack binaries from your browser

ghidra2dwarf - 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary