dyninst VS radare2

Compare dyninst vs radare2 and see what are their differences.

dyninst

DyninstAPI: Tools for binary instrumentation, analysis, and modification. (by dyninst)

radare2

UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2] (by radare)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
dyninst radare2
3 1
690 15,238
1.0% -
9.3 9.9
4 days ago over 2 years ago
C C
GNU Lesser General Public License v3.0 only GNU Lesser General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

dyninst

Posts with mentions or reviews of dyninst. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-25.

radare2

Posts with mentions or reviews of radare2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

What are some alternatives?

When comparing dyninst and radare2 you can also consider the following projects:

NativeFramework - A non-complete Minecraft 1.8.9 C++ modding framework, for WINDOWS ONLY, there is minimal possiblility for change in the future

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

volatility - An advanced memory forensics framework

pwntools - CTF framework and exploit development library

radare2-book - Radare2 official book

mal_unpack - Dynamic unpacker based on PE-sieve

snappy-fox - 🦀🦊 Snappy (Firefox morgue cache format) files de-compressor, works even if they're corrupted

pev - The PE file analysis toolkit

hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

navit - The open source (GPL v2) turn-by-turn navigation software for many OS

semblance - Disassembler for Windows executables. Supports 16-bit NE (New Executable), MZ (DOS), and PE (Portable Executable, i.e. Win32) files.