icu VS binwalk

Compare icu vs binwalk and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
icu binwalk
15 29
2,503 10,144
3.5% 1.4%
9.7 0.0
7 days ago about 1 month ago
C++ Python
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

icu

Posts with mentions or reviews of icu. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-21.

binwalk

Posts with mentions or reviews of binwalk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-09.

What are some alternatives?

When comparing icu and binwalk you can also consider the following projects:

utfcpp - UTF-8 with C++ in a Portable Way

foremost - Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files, such as those generated by dd, Safeback, Encase, etc, or directly on a drive. The headers and footers can be specified by a configuration file or you can use command line switches to specify built-in file types. These built-in types look at the data structures of a given file format allowing for a more reliable and faster recovery. Originally developed by the United States Air Force Office of Special Investigations and The Center for Information Systems Security Studies and Research , foremost has been opened to the general public. We welcome any comments, suggestions, patches, or feedback you have on this program. Please direct all correspondence to [email protected].

harfbuzz - HarfBuzz text shaping engine

unblob - Extract files from any kind of container formats

apertium-tha - Apertium linguistic data for Thai

osx-dictionary - CLI for OSX Dictionary.app

manticoresearch - Easy to use open source fast database for search | Good alternative to Elasticsearch now | Drop-in replacement for E in the ELK soon

Wireshark - Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. ⚠️ GitHub won't let us disable pull requests. ⚠️ THEY WILL BE IGNORED HERE ⚠️ Upload them at GitLab instead.

MacOSX-SDKs - A collection of those pesky SDK folders: MacOSX10.1.5.sdk thru MacOSX11.3.sdk

ghidra - Ghidra is a software reverse engineering (SRE) framework

docker - Official docker for Manticore Search

chipsec - Platform Security Assessment Framework