ghidra-scripts VS PrivEsc

Compare ghidra-scripts vs PrivEsc and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits. (by 1N3)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ghidra-scripts PrivEsc
49 1
212 935
- -
7.0 10.0
4 months ago over 6 years ago
Java C
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

PrivEsc

Posts with mentions or reviews of PrivEsc. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-25.

What are some alternatives?

When comparing ghidra-scripts and PrivEsc you can also consider the following projects:

frida-rust - Frida Rust bindings

blackarch - An ArchLinux based distribution for penetration testers and security researchers.

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

pwndra - A collection of pwn/CTF related utilities for Ghidra

frida-gum - Cross-platform instrumentation and introspection library written in C

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

metalbear.co - MetalBear main website

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer

ruby-dragon - Ruby, Kotlin, Groovy, Clojure, and JShell support for Ghidra scripting and interactive sessions.

mirrord - Connect your local process and your cloud environment, and run local code in cloud conditions.

Ghidra-SegaSaturn-Loader - A Sega Saturn loader for Ghidra