ghidra-setup VS cwe_checker

Compare ghidra-setup vs cwe_checker and see what are their differences.

ghidra-setup

An Inno Setup script to package Ghidra for Windows (by jonpalmisc)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
ghidra-setup cwe_checker
2 1
1 1,054
- 3.2%
0.8 8.4
about 3 years ago 18 days ago
Inno Setup Rust
- GNU Lesser General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-setup

Posts with mentions or reviews of ghidra-setup. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-01-31.

cwe_checker

Posts with mentions or reviews of cwe_checker. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

What are some alternatives?

When comparing ghidra-setup and cwe_checker you can also consider the following projects:

rz-ghidra - Deep ghidra decompiler and sleigh disassembler integration for rizin

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

pwndra - A collection of pwn/CTF related utilities for Ghidra

eve-echoes-tools - Collection of tools helping in reverse engineering Eve Echoes

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

binocle - a graphical tool to visualize binary data

REDRIVER2 - Driver 2 Playstation game reverse engineering effort

unfuck - Python 2.7 bytecode d̶e̶o̶b̶f̶u̶s̶c̶a̶t̶o̶r unfucker

retoolkit - Reverse Engineer's Toolkit

delsum - A reverse engineer's checksum toolbox

pwntools - CTF framework and exploit development library

Metasploit - Metasploit Framework