mdec VS angr

Compare mdec vs angr and see what are their differences.

mdec

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation. (by mborgerson)

angr

A powerful and user-friendly binary analysis platform! (by angr)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
mdec angr
3 13
404 7,216
- 1.8%
7.5 9.7
almost 2 years ago 3 days ago
Python Python
GNU General Public License v3.0 or later BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mdec

Posts with mentions or reviews of mdec. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-13.

angr

Posts with mentions or reviews of angr. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-03.

What are some alternatives?

When comparing mdec and angr you can also consider the following projects:

ghidra-dark - Dark theme installer for Ghidra

qiling - A True Instrumentable Binary Emulation Framework

obfDetect - IDA plugin to pinpoint obfuscated code

pwntools - CTF framework and exploit development library

decompiler-explorer - Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

RustScan - 🤖 The Modern Port Scanner 🤖

Firmware_Slap - Discovering vulnerabilities in firmware through concolic analysis and function clustering.

frontier-silicon-firmwares - Frontier silicon internet radio firmware binaries

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

CrossHair - An analysis tool for Python that blurs the line between testing and type systems.

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

bap - Binary Analysis Platform