ghidra VS JavaPeParser

Compare ghidra vs JavaPeParser and see what are their differences.

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)

JavaPeParser

Reads PE headers and virtual memory from file or buffer in Java (by cademtz)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ghidra JavaPeParser
126 1
47,762 18
1.7% -
10.0 2.5
4 days ago 9 months ago
Java Java
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

JavaPeParser

Posts with mentions or reviews of JavaPeParser. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-11.

What are some alternatives?

When comparing ghidra and JavaPeParser you can also consider the following projects:

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

jelf - ELF parsing library in java.

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

Recaf - The modern Java bytecode editor

rizin - UNIX-like reverse engineering framework and command-line toolset.

pecoff4j - PE/COFF 4J is a java engineering library for portable executables, the format used by Windows

r2ghidra - Native Ghidra Decompiler for r2

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

ghidra-dark - Dark theme installer for Ghidra

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer

efiSeek - Ghidra analyzer for UEFI firmware.

rz-ghidra - Deep ghidra decompiler and sleigh disassembler integration for rizin