ruby-dragon VS ghidra-scripts

Compare ruby-dragon vs ghidra-scripts and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ruby-dragon ghidra-scripts
1 49
43 212
- -
4.4 7.0
8 days ago 4 months ago
Java Java
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ruby-dragon

Posts with mentions or reviews of ruby-dragon. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-08-30.
  • Ruby and Clojure Support in Ghidra
    3 projects | /r/ghidra | 30 Aug 2021
    To that end, I've created the Ruby Dragon plugin to do just that. I've gotten it to a relatively stable point, and I think it's ready to share with anyone that prefers Ruby or Clojure to the default choices! Both an interactive console and scripts are supported, as well as running scripts via the headless analyzer.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

What are some alternatives?

When comparing ruby-dragon and ghidra-scripts you can also consider the following projects:

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer

frida-rust - Frida Rust bindings

BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries

ghidra - Ghidra is a software reverse engineering (SRE) framework

pwndra - A collection of pwn/CTF related utilities for Ghidra

ghidraal - A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.

frida-gum - Cross-platform instrumentation and introspection library written in C

ghidra_bridge - Python 3 bridge to Ghidra's Python scripting

VulFi - IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

ghidra-deep-links - A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can be included in 3rd party applications.

metalbear.co - MetalBear main website