ghidra-dark VS mdec

Compare ghidra-dark vs mdec and see what are their differences.

ghidra-dark

Dark theme installer for Ghidra (by zackelia)

mdec

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation. (by mborgerson)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
ghidra-dark mdec
3 3
576 404
- -
0.0 7.5
12 months ago almost 2 years ago
Python Python
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-dark

Posts with mentions or reviews of ghidra-dark. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-12.

mdec

Posts with mentions or reviews of mdec. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-13.
  • Introducing Decompiler Explorer
    2 projects | /r/ReverseEngineering | 13 Jul 2022
    Thanks to Matt for publishing Mdec which prompted several of us at vector35 to work on this current release together with Matt, Kevin, and Ilfak who graciously provided a Hex-Rays license and offered to split the hosting costs with Vector35. Anyway, check out the blog post for more details. And also thanks to Jon for the amazing logo!

What are some alternatives?

When comparing ghidra-dark and mdec you can also consider the following projects:

qbt-theme - collection of themes for qbittorrent

ghidra - Ghidra is a software reverse engineering (SRE) framework

pwndra - A collection of pwn/CTF related utilities for Ghidra

ghidra_scripts - Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.

ghidra_i960 - Ghira processor module for i960 80960

obfDetect - IDA plugin to pinpoint obfuscated code

decompiler-explorer - Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

ghidra_bridge - Python 3 bridge to Ghidra's Python scripting

Firmware_Slap - Discovering vulnerabilities in firmware through concolic analysis and function clustering.

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

angr - A powerful and user-friendly binary analysis platform!

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy