angr VS decompiler-explorer

Compare angr vs decompiler-explorer and see what are their differences.

angr

A powerful and user-friendly binary analysis platform! (by angr)

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser! (by decompiler-explorer)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
angr decompiler-explorer
13 18
7,216 1,814
1.8% 3.3%
9.7 8.4
2 days ago 6 days ago
Python Python
BSD 2-clause "Simplified" License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

angr

Posts with mentions or reviews of angr. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-03.

decompiler-explorer

Posts with mentions or reviews of decompiler-explorer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

What are some alternatives?

When comparing angr and decompiler-explorer you can also consider the following projects:

qiling - A True Instrumentable Binary Emulation Framework

ghidrecomp - Python Command-Line Ghidra Decompiler

pwntools - CTF framework and exploit development library

binaryninja-api - Public API, examples, documentation and issues for Binary Ninja

RustScan - 🤖 The Modern Port Scanner 🤖

ghidra - Ghidra is a software reverse engineering (SRE) framework

frontier-silicon-firmwares - Frontier silicon internet radio firmware binaries

mdec - Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

CrossHair - An analysis tool for Python that blurs the line between testing and type systems.

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

bap - Binary Analysis Platform

ghidra-fr60 - Ghidra Plugin for Fujitsu FR60 Processors. Focused on DVRP's MB91302A in the Sony PSX.