goblin VS eve-echoes-tools

Compare goblin vs eve-echoes-tools and see what are their differences.

goblin

An impish, cross-platform binary parsing crate, written in Rust (by m4b)

eve-echoes-tools

Collection of tools helping in reverse engineering Eve Echoes (by xforce)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
goblin eve-echoes-tools
3 2
1,137 71
- -
7.2 3.7
5 days ago 7 months ago
Rust Rust
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

goblin

Posts with mentions or reviews of goblin. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-09.
  • [ANN] yabridge 4.0, with chainloading, an overhauled backend, and many user experience improvements
    3 projects | /r/linuxaudio | 9 Jun 2022
    On the backend side, a lot has changed. The biggest change is that the dependency on Boost has been completely removed, and everything has been reworked accordingly. This should make packaging easier, as yabridge now no longer depends on any system library other than the basic libraries needed to interact with X11. Some parts of Boost have been replaced by other headers-only libraries, while other parts now simply use custom implementations. All of this is explained in more detail in the 'Packaging notes' section of the changelog. Yabridgectl also lost its dependency on winedump, at least in most cases. It now tries to parse plugin libraries directly using the goblin binary parsing library. This should also speed up the syncing process. I did, however, run into one plugin that this new parser couldn't handle. If that happens then winedump will still be used instead.
  • Crash reporting in Rust
    1 project | /r/rust | 23 May 2022
    For now the minidump creation is a fairly faithful port of the Breakpad code, but like I said some of that code is really old, so there's probably cases where taking a step back and rethinking the approach based on new kernel or OS capabilities or, instead of recreating process snapshotting for each non-Windows, just have a really good parser for each OSes crash format that does a transform. Rust is a fantastic language for writing those kinds of parsers, so that would definitely be an interesting avenue to investigate, especially since in the Linux case a lot of groundwork has already been done by goblin.
  • What's your favourite under-rated Rust crate and why?
    25 projects | /r/rust | 7 Jun 2021
    I do security-related projects in Rust, and goblin has been my go-to crate for any type of binary parsing (ELF/PE/Mach-O).

eve-echoes-tools

Posts with mentions or reviews of eve-echoes-tools. We have used some of these posts to build our list of alternatives and similar projects.
  • Literally all game files
    1 project | /r/echoes_eve | 3 Feb 2022
  • raw module reprocessing data
    1 project | /r/echoes | 21 Jan 2021
    I was also working on a similar sheet, and had use the tools from https://github.com/xforce/eve-echoes-tools to get the reprocessing data from the game - and the same fate happened with my sheet as I've been looking into creating a a fitting tool app instead

What are some alternatives?

When comparing goblin and eve-echoes-tools you can also consider the following projects:

pwninit - pwninit - automate starting binary exploit challenges

lumen - A private Lumina server for IDA Pro

autocxx - Tool for safe ergonomic Rust/C++ interop driven from existing C++ headers

SMT - Slazanger's Eve Map Tool

LIEF - LIEF - Library to Instrument Executable Formats

biodiff - Hex diff viewer using alignment algorithms from biology

binary-security-check - Moved: https://codeberg.org/koutheir/binary-security-check

binocle - a graphical tool to visualize binary data

netease-messiah-tools - Tools working with files in NetEase's Messiah Engine (Primarily aimed towards Diablo Immortal for now)

AuroraCrashPatcher - Quick patch to prevent fatal crashing when downloading title assets (boxart, etc) through FSD or Aurora.

cwe_checker - cwe_checker finds vulnerable patterns in binary executables