decompiler-explorer VS angr

Compare decompiler-explorer vs angr and see what are their differences.

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser! (by decompiler-explorer)

angr

A powerful and user-friendly binary analysis platform! (by angr)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
decompiler-explorer angr
18 13
1,831 7,245
2.3% 1.3%
8.4 9.7
6 days ago 1 day ago
Python Python
MIT License BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

decompiler-explorer

Posts with mentions or reviews of decompiler-explorer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

angr

Posts with mentions or reviews of angr. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-03.

What are some alternatives?

When comparing decompiler-explorer and angr you can also consider the following projects:

ghidrecomp - Python Command-Line Ghidra Decompiler

qiling - A True Instrumentable Binary Emulation Framework

binaryninja-api - Public API, examples, documentation and issues for Binary Ninja

pwntools - CTF framework and exploit development library

ghidra - Ghidra is a software reverse engineering (SRE) framework

RustScan - 🤖 The Modern Port Scanner 🤖

mdec - Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

frontier-silicon-firmwares - Frontier silicon internet radio firmware binaries

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

CrossHair - An analysis tool for Python that blurs the line between testing and type systems.

ghidra-fr60 - Ghidra Plugin for Fujitsu FR60 Processors. Focused on DVRP's MB91302A in the Sony PSX.

bap - Binary Analysis Platform