ghidra-scripts VS ghidra

Compare ghidra-scripts vs ghidra and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ghidra-scripts ghidra
49 126
212 47,609
- 2.5%
7.0 10.0
4 months ago 3 days ago
Java Java
MIT License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

What are some alternatives?

When comparing ghidra-scripts and ghidra you can also consider the following projects:

frida-rust - Frida Rust bindings

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

pwndra - A collection of pwn/CTF related utilities for Ghidra

rizin - UNIX-like reverse engineering framework and command-line toolset.

frida-gum - Cross-platform instrumentation and introspection library written in C

r2ghidra - Native Ghidra Decompiler for r2

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

metalbear.co - MetalBear main website

ghidra-dark - Dark theme installer for Ghidra