ghidra VS decompiler-explorer

Compare ghidra vs decompiler-explorer and see what are their differences.

ghidra

Ghidra is a software reverse engineering (SRE) framework (by NationalSecurityAgency)

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser! (by decompiler-explorer)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ghidra decompiler-explorer
126 18
47,609 1,814
2.5% 3.3%
10.0 8.4
6 days ago 5 days ago
Java Python
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra

Posts with mentions or reviews of ghidra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

decompiler-explorer

Posts with mentions or reviews of decompiler-explorer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

What are some alternatives?

When comparing ghidra and decompiler-explorer you can also consider the following projects:

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

ghidrecomp - Python Command-Line Ghidra Decompiler

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

binaryninja-api - Public API, examples, documentation and issues for Binary Ninja

rizin - UNIX-like reverse engineering framework and command-line toolset.

angr - A powerful and user-friendly binary analysis platform!

r2ghidra - Native Ghidra Decompiler for r2

mdec - Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

ghidra-dark - Dark theme installer for Ghidra

ghidra-fr60 - Ghidra Plugin for Fujitsu FR60 Processors. Focused on DVRP's MB91302A in the Sony PSX.