ghidra_i960 VS pwndra

Compare ghidra_i960 vs pwndra and see what are their differences.

ghidra_i960

Ghira processor module for i960 80960 (by mumbel)

pwndra

A collection of pwn/CTF related utilities for Ghidra (by 0xb0bb)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
ghidra_i960 pwndra
2 1
6 636
- -
0.0 0.0
almost 2 years ago 11 months ago
Python Python
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra_i960

Posts with mentions or reviews of ghidra_i960. We have used some of these posts to build our list of alternatives and similar projects.

pwndra

Posts with mentions or reviews of pwndra. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ghidra_i960 and pwndra you can also consider the following projects:

ghidra-dark - Dark theme installer for Ghidra

ghidra-setup - An Inno Setup script to package Ghidra for Windows

ghidra_scripts - Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.

ghidra-scripts - A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

decompiler-explorer - Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Ghidra-ChatGPT

Bropper - An automatic Blind ROP exploitation tool

Sekiryu - Comprehensive toolkit for Ghidra headless.

remote-ofrak - Run OFRAK remotely to modify and repack binaries from your browser

ghidra2dwarf - 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary

ctf - Ctf solutions from p4 team