metalbear.co VS ghidra-scripts

Compare metalbear.co vs ghidra-scripts and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
metalbear.co ghidra-scripts
3 49
9 213
- -
8.4 7.0
about 1 month ago 4 months ago
HTML Java
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

metalbear.co

Posts with mentions or reviews of metalbear.co. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-12.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

What are some alternatives?

When comparing metalbear.co and ghidra-scripts you can also consider the following projects:

mirrord - Connect your local process and your cloud environment, and run local code in cloud conditions.

frida-rust - Frida Rust bindings

frida-gum - Cross-platform instrumentation and introspection library written in C

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

pwndra - A collection of pwn/CTF related utilities for Ghidra

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer

ruby-dragon - Ruby, Kotlin, Groovy, Clojure, and JShell support for Ghidra scripting and interactive sessions.

Ghidra-SegaSaturn-Loader - A Sega Saturn loader for Ghidra