PCDump-bn VS binsync

Compare PCDump-bn vs binsync and see what are their differences.

PCDump-bn

This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the Pseudo C representation of a binary, generated by Binja's decompiler, into a specified folder. (by AsherDLL)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PCDump-bn binsync
2 1
34 501
- 1.8%
10.0 8.0
over 1 year ago 25 days ago
Python Python
Apache License 2.0 BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PCDump-bn

Posts with mentions or reviews of PCDump-bn. We have used some of these posts to build our list of alternatives and similar projects.

binsync

Posts with mentions or reviews of binsync. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing PCDump-bn and binsync you can also consider the following projects:

windbg-code-tracing - Pykd script to perform simple code tracing and so inspecting control flow executed (CFE).

flare-ida - IDA Pro utilities from FLARE team

ghidra2dwarf - 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary

AutoIt-Obfuscator-Python - AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation using advanced obfuscation techniques and polymorphic encryption.

DeBugdom - This project is dedicated to documenting and reverse engineering the inner workings of Bugdom for Windows.

DNN-decompiler - BTD - Bin To DNN: A DNN Executables Decompiler