binaryninja-api VS decompiler-explorer

Compare binaryninja-api vs decompiler-explorer and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
binaryninja-api decompiler-explorer
9 18
821 1,842
2.6% 2.9%
9.7 8.4
4 days ago 14 days ago
C++ Python
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

binaryninja-api

Posts with mentions or reviews of binaryninja-api. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

decompiler-explorer

Posts with mentions or reviews of decompiler-explorer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

What are some alternatives?

When comparing binaryninja-api and decompiler-explorer you can also consider the following projects:

dewolf - A research decompiler implemented as a Binary Ninja plugin.

ghidrecomp - Python Command-Line Ghidra Decompiler

ImHex - 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

angr - A powerful and user-friendly binary analysis platform!

cdcEngineDXHR - Decompilation of Deus Ex: Human Revolution

ghidra - Ghidra is a software reverse engineering (SRE) framework

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

mdec - Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

keystone - Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

ghidra-fr60 - Ghidra Plugin for Fujitsu FR60 Processors. Focused on DVRP's MB91302A in the Sony PSX.

ljd - LuaJIT Raw-Bytecode Decompiler (LJD)