pwndra VS ghidra-scripts

Compare pwndra vs ghidra-scripts and see what are their differences.

pwndra

A collection of pwn/CTF related utilities for Ghidra (by 0xb0bb)

ghidra-scripts

Collection of various small Ghidra scripts to assist in reverse engineering (by oberoisecurity)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pwndra ghidra-scripts
1 1
635 4
- -
0.0 1.4
12 months ago about 1 year ago
Python Python
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pwndra

Posts with mentions or reviews of pwndra. We have used some of these posts to build our list of alternatives and similar projects.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects.
  • RecursiveDecompile.py
    1 project | /r/ghidra | 17 Mar 2023
    RecursiveDecompile.py: Given a list of one of more functions, recursively decompiles the function, any called functions, enums, and structures and outputs them to decomp.c. I found this really useful when wanting to implement a portion of a reverse engineered binary without 1) having to decompile the entire thing and 2) getting into dependency heck.

What are some alternatives?

When comparing pwndra and ghidra-scripts you can also consider the following projects:

ghidra-setup - An Inno Setup script to package Ghidra for Windows

ghidra2dwarf - 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary

ghidra-scripts - A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

ghidra-unlinker - Scripts for unlinking a program back into relocatable object ELF files with Ghidra [Moved to: https://github.com/boricj/ghidra-unlinker-scripts]

ghidra-dark - Dark theme installer for Ghidra

ghidra_scripts - Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.

Ghidra-ChatGPT

ghidra_i960 - Ghira processor module for i960 80960

Bropper - An automatic Blind ROP exploitation tool

Sekiryu - Comprehensive toolkit for Ghidra headless.

remote-ofrak - Run OFRAK remotely to modify and repack binaries from your browser