ghidra-scripts VS PracticalMalwareAnalysis-Labs

Compare ghidra-scripts vs PracticalMalwareAnalysis-Labs and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis (by mikesiko)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ghidra-scripts PracticalMalwareAnalysis-Labs
49 10
213 1,031
- -
7.0 0.0
4 months ago almost 2 years ago
Java
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

PracticalMalwareAnalysis-Labs

Posts with mentions or reviews of PracticalMalwareAnalysis-Labs. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-26.

What are some alternatives?

When comparing ghidra-scripts and PracticalMalwareAnalysis-Labs you can also consider the following projects:

frida-rust - Frida Rust bindings

flare-vm - A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

PMAT-labs - Labs for Practical Malware Analysis & Triage

pwndra - A collection of pwn/CTF related utilities for Ghidra

Malware-Exhibit - 🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

frida-gum - Cross-platform instrumentation and introspection library written in C

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

metalbear.co - MetalBear main website

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer

ruby-dragon - Ruby, Kotlin, Groovy, Clojure, and JShell support for Ghidra scripting and interactive sessions.

mirrord - Connect your local process and your cloud environment, and run local code in cloud conditions.