ghidra_i960 VS decompiler-explorer

Compare ghidra_i960 vs decompiler-explorer and see what are their differences.

ghidra_i960

Ghira processor module for i960 80960 (by mumbel)

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser! (by decompiler-explorer)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ghidra_i960 decompiler-explorer
2 18
6 1,814
- 3.3%
0.0 8.4
almost 2 years ago 5 days ago
Python Python
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra_i960

Posts with mentions or reviews of ghidra_i960. We have used some of these posts to build our list of alternatives and similar projects.

decompiler-explorer

Posts with mentions or reviews of decompiler-explorer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

What are some alternatives?

When comparing ghidra_i960 and decompiler-explorer you can also consider the following projects:

ghidra-dark - Dark theme installer for Ghidra

ghidrecomp - Python Command-Line Ghidra Decompiler

ghidra_scripts - Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.

binaryninja-api - Public API, examples, documentation and issues for Binary Ninja

pwndra - A collection of pwn/CTF related utilities for Ghidra

angr - A powerful and user-friendly binary analysis platform!

ghidra - Ghidra is a software reverse engineering (SRE) framework

mdec - Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

ghidra-fr60 - Ghidra Plugin for Fujitsu FR60 Processors. Focused on DVRP's MB91302A in the Sony PSX.

ljd - LuaJIT Raw-Bytecode Decompiler (LJD)

compiler-explorer - Run compilers interactively from your web browser and interact with the assembly