ghidra VS ghidra-scripts

Compare ghidra vs ghidra-scripts and see what are their differences.

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ghidra ghidra-scripts
126 49
47,609 212
2.5% -
10.0 7.0
5 days ago 4 months ago
Java Java
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

What are some alternatives?

When comparing ghidra and ghidra-scripts you can also consider the following projects:

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

frida-rust - Frida Rust bindings

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

rizin - UNIX-like reverse engineering framework and command-line toolset.

pwndra - A collection of pwn/CTF related utilities for Ghidra

r2ghidra - Native Ghidra Decompiler for r2

frida-gum - Cross-platform instrumentation and introspection library written in C

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

ghidra-dark - Dark theme installer for Ghidra

metalbear.co - MetalBear main website