ghidra-scripts VS blackarch

Compare ghidra-scripts vs blackarch and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)

blackarch

An ArchLinux based distribution for penetration testers and security researchers. (by BlackArch)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
ghidra-scripts blackarch
49 13
210 2,668
- 1.3%
7.0 9.8
4 months ago 1 day ago
Java Shell
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

blackarch

Posts with mentions or reviews of blackarch. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.

What are some alternatives?

When comparing ghidra-scripts and blackarch you can also consider the following projects:

frida-rust - Frida Rust bindings

etcher - Flash OS images to SD cards & USB drives, safely and easily.

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

LOIC - Deprecated - Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES. IF YOU GET V& IT IS YOUR FAULT.

frida-gum - Cross-platform instrumentation and introspection library written in C

awesome-pcaptools - A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

pwndra - A collection of pwn/CTF related utilities for Ghidra

mimikatz - A little tool to play with Windows security

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

metalbear.co - MetalBear main website

awesome-industrial-control-system-security - A curated list of resources related to Industrial Control System (ICS) security.