binwalk VS ghidra

Compare binwalk vs ghidra and see what are their differences.

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
binwalk ghidra
29 126
10,124 47,446
1.2% 2.2%
0.0 10.0
24 days ago 3 days ago
Python Java
MIT License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

binwalk

Posts with mentions or reviews of binwalk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-09.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

What are some alternatives?

When comparing binwalk and ghidra you can also consider the following projects:

foremost - Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files, such as those generated by dd, Safeback, Encase, etc, or directly on a drive. The headers and footers can be specified by a configuration file or you can use command line switches to specify built-in file types. These built-in types look at the data structures of a given file format allowing for a more reliable and faster recovery. Originally developed by the United States Air Force Office of Special Investigations and The Center for Information Systems Security Studies and Research , foremost has been opened to the general public. We welcome any comments, suggestions, patches, or feedback you have on this program. Please direct all correspondence to [email protected].

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

osx-dictionary - CLI for OSX Dictionary.app

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

unblob - Extract files from any kind of container formats

rizin - UNIX-like reverse engineering framework and command-line toolset.

Wireshark - Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. ⚠️ GitHub won't let us disable pull requests. ⚠️ THEY WILL BE IGNORED HERE ⚠️ Upload them at GitLab instead.

r2ghidra - Native Ghidra Decompiler for r2

chipsec - Platform Security Assessment Framework

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

pfSense - Main repository for pfSense

ghidra-dark - Dark theme installer for Ghidra