ghidra VS Recaf

Compare ghidra vs Recaf and see what are their differences.

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)

Recaf

The modern Java bytecode editor (by win32kbase)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ghidra Recaf
126 1
47,446 2
2.2% -
10.0 1.8
3 days ago about 2 years ago
Java Java
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

Recaf

Posts with mentions or reviews of Recaf. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-11.

What are some alternatives?

When comparing ghidra and Recaf you can also consider the following projects:

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

jelf - ELF parsing library in java.

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

JavaPeParser - Reads PE headers and virtual memory from file or buffer in Java

rizin - UNIX-like reverse engineering framework and command-line toolset.

pecoff4j - PE/COFF 4J is a java engineering library for portable executables, the format used by Windows

r2ghidra - Native Ghidra Decompiler for r2

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

ghidra-dark - Dark theme installer for Ghidra

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer

efiSeek - Ghidra analyzer for UEFI firmware.

rz-ghidra - Deep ghidra decompiler and sleigh disassembler integration for rizin