decompiler-explorer VS ghidra

Compare decompiler-explorer vs ghidra and see what are their differences.

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser! (by decompiler-explorer)

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
decompiler-explorer ghidra
18 126
1,831 47,857
2.3% 1.9%
8.4 10.0
7 days ago 8 days ago
Python Java
MIT License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

decompiler-explorer

Posts with mentions or reviews of decompiler-explorer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

What are some alternatives?

When comparing decompiler-explorer and ghidra you can also consider the following projects:

ghidrecomp - Python Command-Line Ghidra Decompiler

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

binaryninja-api - Public API, examples, documentation and issues for Binary Ninja

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

angr - A powerful and user-friendly binary analysis platform!

rizin - UNIX-like reverse engineering framework and command-line toolset.

mdec - Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

r2ghidra - Native Ghidra Decompiler for r2

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

ghidra-fr60 - Ghidra Plugin for Fujitsu FR60 Processors. Focused on DVRP's MB91302A in the Sony PSX.

ghidra-dark - Dark theme installer for Ghidra