ghidra-scripts VS pwndra

Compare ghidra-scripts vs pwndra and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)

pwndra

A collection of pwn/CTF related utilities for Ghidra (by 0xb0bb)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ghidra-scripts pwndra
49 1
213 635
- -
7.0 0.0
4 months ago 12 months ago
Java Python
MIT License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

pwndra

Posts with mentions or reviews of pwndra. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ghidra-scripts and pwndra you can also consider the following projects:

frida-rust - Frida Rust bindings

ghidra-setup - An Inno Setup script to package Ghidra for Windows

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

ghidra-dark - Dark theme installer for Ghidra

frida-gum - Cross-platform instrumentation and introspection library written in C

Ghidra-ChatGPT

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

ghidra_i960 - Ghira processor module for i960 80960

metalbear.co - MetalBear main website

Bropper - An automatic Blind ROP exploitation tool

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer

Sekiryu - Comprehensive toolkit for Ghidra headless.