ghidrecomp VS decompiler-explorer

Compare ghidrecomp vs decompiler-explorer and see what are their differences.

ghidrecomp

Python Command-Line Ghidra Decompiler (by clearbluejar)

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser! (by decompiler-explorer)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
ghidrecomp decompiler-explorer
3 18
73 1,814
- 3.3%
8.2 8.4
3 months ago 6 days ago
Python Python
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidrecomp

Posts with mentions or reviews of ghidrecomp. We have used some of these posts to build our list of alternatives and similar projects.

decompiler-explorer

Posts with mentions or reviews of decompiler-explorer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

What are some alternatives?

When comparing ghidrecomp and decompiler-explorer you can also consider the following projects:

Sekiryu - Comprehensive toolkit for Ghidra headless.

binaryninja-api - Public API, examples, documentation and issues for Binary Ninja

ghidra-unlinker - Scripts for unlinking a program back into relocatable object ELF files with Ghidra [Moved to: https://github.com/boricj/ghidra-unlinker-scripts]

angr - A powerful and user-friendly binary analysis platform!

pychd - PyChD: The ChatGPT-powered decompiler for Python, providing superior code analysis capabilities

ghidra - Ghidra is a software reverse engineering (SRE) framework

ghidra-python-vscode-devcontainer-skeleton - Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers

mdec - Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

ghidra-fr60 - Ghidra Plugin for Fujitsu FR60 Processors. Focused on DVRP's MB91302A in the Sony PSX.

ljd - LuaJIT Raw-Bytecode Decompiler (LJD)