ghidra-scripts VS PEASS-ng

Compare ghidra-scripts vs PEASS-ng and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
ghidra-scripts PEASS-ng
49 90
210 14,831
- 2.6%
7.0 8.5
4 months ago 6 days ago
Java C#
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

PEASS-ng

Posts with mentions or reviews of PEASS-ng. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-18.

What are some alternatives?

When comparing ghidra-scripts and PEASS-ng you can also consider the following projects:

frida-rust - Frida Rust bindings

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

warp-plus-cloudflare - Script for getting unlimited GB on Warp+ ( https://1.1.1.1/ ) [GET https://api.github.com/repos/ALIILAPRO/warp-plus-cloudflare: 403 - Repository access blocked]

frida-gum - Cross-platform instrumentation and introspection library written in C

pimpmykali - Kali Linux Fixes for Newly Imported VM's

pwndra - A collection of pwn/CTF related utilities for Ghidra

CCStopper - [Archived] Stops Adobe's pesky background apps and more 😉

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

metalbear.co - MetalBear main website

GTFONow - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.