PCDump-bn VS mdec

Compare PCDump-bn vs mdec and see what are their differences.

PCDump-bn

This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the Pseudo C representation of a binary, generated by Binja's decompiler, into a specified folder. (by AsherDLL)

mdec

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation. (by mborgerson)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PCDump-bn mdec
2 3
34 404
- -
10.0 7.5
over 1 year ago almost 2 years ago
Python Python
Apache License 2.0 GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PCDump-bn

Posts with mentions or reviews of PCDump-bn. We have used some of these posts to build our list of alternatives and similar projects.

mdec

Posts with mentions or reviews of mdec. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-13.

What are some alternatives?

When comparing PCDump-bn and mdec you can also consider the following projects:

binsync - A reversing plugin for cross-decompiler collaboration, built on git.

ghidra-dark - Dark theme installer for Ghidra

windbg-code-tracing - Pykd script to perform simple code tracing and so inspecting control flow executed (CFE).

obfDetect - IDA plugin to pinpoint obfuscated code

decompiler-explorer - Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Firmware_Slap - Discovering vulnerabilities in firmware through concolic analysis and function clustering.

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

angr - A powerful and user-friendly binary analysis platform!

ghidrecomp - Python Command-Line Ghidra Decompiler

dewolf - A research decompiler implemented as a Binary Ninja plugin.

ida-loongson - Loongarch64 processor module for IDA 7.x