ghidra VS pecoff4j

Compare ghidra vs pecoff4j and see what are their differences.

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)

pecoff4j

PE/COFF 4J is a java engineering library for portable executables, the format used by Windows (by kichik)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ghidra pecoff4j
126 3
47,446 50
2.2% -
10.0 5.6
2 days ago 2 months ago
Java Java
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

pecoff4j

Posts with mentions or reviews of pecoff4j. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-02.

What are some alternatives?

When comparing ghidra and pecoff4j you can also consider the following projects:

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

jelf - ELF parsing library in java.

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

metadata-extractor - Extracts Exif, IPTC, XMP, ICC and other metadata from image, video and audio files

rizin - UNIX-like reverse engineering framework and command-line toolset.

JavaPeParser - Reads PE headers and virtual memory from file or buffer in Java

r2ghidra - Native Ghidra Decompiler for r2

movies-metadata - Read Movie metadata using MediaInfo DLL and JNA

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

Recaf - The modern Java bytecode editor

ghidra-dark - Dark theme installer for Ghidra

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer