ghidra-scripts VS Ghidra-Cpp-Class-Analyzer

Compare ghidra-scripts vs Ghidra-Cpp-Class-Analyzer and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
ghidra-scripts Ghidra-Cpp-Class-Analyzer
49 1
210 612
- -
7.0 0.0
4 months ago 7 months ago
Java Java
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

Ghidra-Cpp-Class-Analyzer

Posts with mentions or reviews of Ghidra-Cpp-Class-Analyzer. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ghidra-scripts and Ghidra-Cpp-Class-Analyzer you can also consider the following projects:

frida-rust - Frida Rust bindings

ghidra_scripts - Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

Apktool - A tool for reverse engineering Android apk files

frida-gum - Cross-platform instrumentation and introspection library written in C

ghidra - Ghidra is a software reverse engineering (SRE) framework

pwndra - A collection of pwn/CTF related utilities for Ghidra

Recaf - The modern Java bytecode editor

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

metalbear.co - MetalBear main website

simplify - Android virtual machine and deobfuscator