pwndra VS ghidra-scripts

Compare pwndra vs ghidra-scripts and see what are their differences.

pwndra

A collection of pwn/CTF related utilities for Ghidra (by 0xb0bb)

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pwndra ghidra-scripts
1 49
635 212
- -
0.0 7.0
12 months ago 4 months ago
Python Java
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pwndra

Posts with mentions or reviews of pwndra. We have used some of these posts to build our list of alternatives and similar projects.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

What are some alternatives?

When comparing pwndra and ghidra-scripts you can also consider the following projects:

ghidra-setup - An Inno Setup script to package Ghidra for Windows

frida-rust - Frida Rust bindings

ghidra-dark - Dark theme installer for Ghidra

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

Ghidra-ChatGPT

frida-gum - Cross-platform instrumentation and introspection library written in C

ghidra_i960 - Ghira processor module for i960 80960

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Bropper - An automatic Blind ROP exploitation tool

metalbear.co - MetalBear main website

Sekiryu - Comprehensive toolkit for Ghidra headless.

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer