pecoff4j VS ghidra

Compare pecoff4j vs ghidra and see what are their differences.

pecoff4j

PE/COFF 4J is a java engineering library for portable executables, the format used by Windows (by kichik)

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pecoff4j ghidra
3 126
50 47,762
- 1.7%
5.6 10.0
3 months ago 4 days ago
Java Java
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pecoff4j

Posts with mentions or reviews of pecoff4j. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-02.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

What are some alternatives?

When comparing pecoff4j and ghidra you can also consider the following projects:

jelf - ELF parsing library in java.

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

metadata-extractor - Extracts Exif, IPTC, XMP, ICC and other metadata from image, video and audio files

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

JavaPeParser - Reads PE headers and virtual memory from file or buffer in Java

rizin - UNIX-like reverse engineering framework and command-line toolset.

movies-metadata - Read Movie metadata using MediaInfo DLL and JNA

r2ghidra - Native Ghidra Decompiler for r2

Recaf - The modern Java bytecode editor

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

ghidra-dark - Dark theme installer for Ghidra

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer