pwndra VS ghidra2dwarf

Compare pwndra vs ghidra2dwarf and see what are their differences.

pwndra

A collection of pwn/CTF related utilities for Ghidra (by 0xb0bb)

ghidra2dwarf

🐉 Export ghidra decompiled code to dwarf sections inside ELF binary (by cesena)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pwndra ghidra2dwarf
1 1
635 170
- 3.0%
0.0 3.9
12 months ago 6 months ago
Python Python
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pwndra

Posts with mentions or reviews of pwndra. We have used some of these posts to build our list of alternatives and similar projects.

ghidra2dwarf

Posts with mentions or reviews of ghidra2dwarf. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-25.

What are some alternatives?

When comparing pwndra and ghidra2dwarf you can also consider the following projects:

ghidra-setup - An Inno Setup script to package Ghidra for Windows

decomp2dbg - A plugin to introduce interactive symbols into your debugger from your decompiler

ghidra-scripts - A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Ghidra-ChatGPT

ghidra-dark - Dark theme installer for Ghidra

LearnPwn - Learn Binary Exploitation with sample problems.

ghidra-scripts - Collection of various small Ghidra scripts to assist in reverse engineering

ghidra_i960 - Ghira processor module for i960 80960

Bropper - An automatic Blind ROP exploitation tool

shrinkwrap - A tool that embosses the needed dependencies on the top level executable