ghidra-scripts VS x64dbg

Compare ghidra-scripts vs x64dbg and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ghidra-scripts x64dbg
49 32
212 43,170
- 0.9%
7.0 9.1
4 months ago 7 days ago
Java C++
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

x64dbg

Posts with mentions or reviews of x64dbg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-07.

What are some alternatives?

When comparing ghidra-scripts and x64dbg you can also consider the following projects:

frida-rust - Frida Rust bindings

ghidra - Ghidra is a software reverse engineering (SRE) framework

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

dnSpy - .NET debugger and assembly editor [Moved to: https://github.com/dnSpy/dnSpy]

pwndra - A collection of pwn/CTF related utilities for Ghidra

dnSpy

frida-gum - Cross-platform instrumentation and introspection library written in C

ImHex - 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

pycdc - C++ python bytecode disassembler and decompiler

metalbear.co - MetalBear main website

Disassembler