Ghidra-Cpp-Class-Analyzer VS ruby-dragon

Compare Ghidra-Cpp-Class-Analyzer vs ruby-dragon and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Ghidra-Cpp-Class-Analyzer ruby-dragon
1 1
612 43
- -
0.0 4.4
7 months ago 21 days ago
Java Java
MIT License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Ghidra-Cpp-Class-Analyzer

Posts with mentions or reviews of Ghidra-Cpp-Class-Analyzer. We have used some of these posts to build our list of alternatives and similar projects.

ruby-dragon

Posts with mentions or reviews of ruby-dragon. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-08-30.
  • Ruby and Clojure Support in Ghidra
    3 projects | /r/ghidra | 30 Aug 2021
    To that end, I've created the Ruby Dragon plugin to do just that. I've gotten it to a relatively stable point, and I think it's ready to share with anyone that prefers Ruby or Clojure to the default choices! Both an interactive console and scripts are supported, as well as running scripts via the headless analyzer.

What are some alternatives?

When comparing Ghidra-Cpp-Class-Analyzer and ruby-dragon you can also consider the following projects:

ghidra_scripts - Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

Apktool - A tool for reverse engineering Android apk files

ghidra - Ghidra is a software reverse engineering (SRE) framework

ghidra-scripts - A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Recaf - The modern Java bytecode editor

ghidraal - A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

ghidra_bridge - Python 3 bridge to Ghidra's Python scripting

simplify - Android virtual machine and deobfuscator

ghidra-deep-links - A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can be included in 3rd party applications.