Ghidra-Cpp-Class-Analyzer VS ghidra-scripts

Compare Ghidra-Cpp-Class-Analyzer vs ghidra-scripts and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Ghidra-Cpp-Class-Analyzer ghidra-scripts
1 49
612 210
- -
0.0 7.0
7 months ago 4 months ago
Java Java
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Ghidra-Cpp-Class-Analyzer

Posts with mentions or reviews of Ghidra-Cpp-Class-Analyzer. We have used some of these posts to build our list of alternatives and similar projects.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

What are some alternatives?

When comparing Ghidra-Cpp-Class-Analyzer and ghidra-scripts you can also consider the following projects:

ghidra_scripts - Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.

frida-rust - Frida Rust bindings

Apktool - A tool for reverse engineering Android apk files

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

ghidra - Ghidra is a software reverse engineering (SRE) framework

frida-gum - Cross-platform instrumentation and introspection library written in C

Recaf - The modern Java bytecode editor

pwndra - A collection of pwn/CTF related utilities for Ghidra

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

simplify - Android virtual machine and deobfuscator

metalbear.co - MetalBear main website