ghidra VS GHSA-jfh8-c2jp-5v3q

Compare ghidra vs GHSA-jfh8-c2jp-5v3q and see what are their differences.

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ghidra GHSA-jfh8-c2jp-5v3q
126 9
47,609 -
2.5% -
10.0 -
5 days ago -
Java
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

GHSA-jfh8-c2jp-5v3q

Posts with mentions or reviews of GHSA-jfh8-c2jp-5v3q. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-17.

What are some alternatives?

When comparing ghidra and GHSA-jfh8-c2jp-5v3q you can also consider the following projects:

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Apache Log4j 2 - Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

tsunami-security-scanner-plugins - This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.

rizin - UNIX-like reverse engineering framework and command-line toolset.

logging-log4j1 - Apache log4j1

r2ghidra - Native Ghidra Decompiler for r2

log4shell - Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

FizzBuzz Enterprise Edition - FizzBuzz Enterprise Edition is a no-nonsense implementation of FizzBuzz made by serious businessmen for serious business purposes.

ghidra-dark - Dark theme installer for Ghidra

terminal-escape-injections - A repository dedicated to terminal escape injections.