ghidrecomp VS mdec

Compare ghidrecomp vs mdec and see what are their differences.

ghidrecomp

Python Command-Line Ghidra Decompiler (by clearbluejar)

mdec

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation. (by mborgerson)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ghidrecomp mdec
3 3
73 404
- -
8.2 7.5
3 months ago almost 2 years ago
Python Python
GNU General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidrecomp

Posts with mentions or reviews of ghidrecomp. We have used some of these posts to build our list of alternatives and similar projects.

mdec

Posts with mentions or reviews of mdec. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-13.

What are some alternatives?

When comparing ghidrecomp and mdec you can also consider the following projects:

decompiler-explorer - Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

ghidra-dark - Dark theme installer for Ghidra

Sekiryu - Comprehensive toolkit for Ghidra headless.

obfDetect - IDA plugin to pinpoint obfuscated code

ghidra-unlinker - Scripts for unlinking a program back into relocatable object ELF files with Ghidra [Moved to: https://github.com/boricj/ghidra-unlinker-scripts]

pychd - PyChD: The ChatGPT-powered decompiler for Python, providing superior code analysis capabilities

Firmware_Slap - Discovering vulnerabilities in firmware through concolic analysis and function clustering.

ghidra-python-vscode-devcontainer-skeleton - Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

angr - A powerful and user-friendly binary analysis platform!