ghidra VS jelf

Compare ghidra vs jelf and see what are their differences.

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
ghidra jelf
126 1
47,609 137
2.5% -
10.0 6.1
4 days ago 8 months ago
Java Java
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

jelf

Posts with mentions or reviews of jelf. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-11.
  • Looking for a library to parse object files
    6 projects | /r/java | 11 Nov 2021
    Ok, and did you find any? A brief google found this: - https://github.com/fornwall/jelf looks up to date - for Win: https://github.com/kichik/pecoff4j - apparently NSA's Ghidra can do it too: https://github.com/NationalSecurityAgency/ghidra/tree/master/Ghidra/Features/Base/src/main/java/ghidra/app/util/bin/format/elf - and eclipse, too: https://git.eclipse.org/c/cdt/org.eclipse.cdt.git/tree/core/org.eclipse.cdt.core/utils/org/eclipse/cdt/utils/elf

What are some alternatives?

When comparing ghidra and jelf you can also consider the following projects:

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

JavaPeParser - Reads PE headers and virtual memory from file or buffer in Java

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

pecoff4j - PE/COFF 4J is a java engineering library for portable executables, the format used by Windows

rizin - UNIX-like reverse engineering framework and command-line toolset.

Recaf - The modern Java bytecode editor

r2ghidra - Native Ghidra Decompiler for r2

ghidra-gcc2-stabs - GCC 2.x Stabs debug information parser for Ghidra

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

Recaf - The modern Java bytecode editor

ghidra-dark - Dark theme installer for Ghidra

linux - Linux kernel source tree