binwalk VS unblob

Compare binwalk vs unblob and see what are their differences.

unblob

Extract files from any kind of container formats (by onekey-sec)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
binwalk unblob
29 16
10,161 2,046
1.6% 2.2%
0.0 9.5
about 1 month ago 7 days ago
Python Python
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

binwalk

Posts with mentions or reviews of binwalk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-09.

unblob

Posts with mentions or reviews of unblob. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-14.

What are some alternatives?

When comparing binwalk and unblob you can also consider the following projects:

foremost - Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files, such as those generated by dd, Safeback, Encase, etc, or directly on a drive. The headers and footers can be specified by a configuration file or you can use command line switches to specify built-in file types. These built-in types look at the data structures of a given file format allowing for a more reliable and faster recovery. Originally developed by the United States Air Force Office of Special Investigations and The Center for Information Systems Security Studies and Research , foremost has been opened to the general public. We welcome any comments, suggestions, patches, or feedback you have on this program. Please direct all correspondence to [email protected].

EMBA - EMBA - The firmware security analyzer

osx-dictionary - CLI for OSX Dictionary.app

dtrx - Do The Right Extraction

Wireshark - Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. ⚠️ GitHub won't let us disable pull requests. ⚠️ THEY WILL BE IGNORED HERE ⚠️ Upload them at GitLab instead.

append-zip - append a file into an existing zip file, overwriting the existing file of the same name if needed

ghidra - Ghidra is a software reverse engineering (SRE) framework

python-btrfs - Python Btrfs module

chipsec - Platform Security Assessment Framework

binspector - A binary format analysis tool

pfSense - Main repository for pfSense

awk-raycaster - Pseudo-3D shooter written completely in gawk using raycasting technique