mdec VS decompiler-explorer

Compare mdec vs decompiler-explorer and see what are their differences.

mdec

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation. (by mborgerson)

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser! (by decompiler-explorer)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
mdec decompiler-explorer
3 18
404 1,814
- 3.3%
7.5 8.4
almost 2 years ago 6 days ago
Python Python
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mdec

Posts with mentions or reviews of mdec. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-13.

decompiler-explorer

Posts with mentions or reviews of decompiler-explorer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.

What are some alternatives?

When comparing mdec and decompiler-explorer you can also consider the following projects:

ghidra-dark - Dark theme installer for Ghidra

ghidrecomp - Python Command-Line Ghidra Decompiler

obfDetect - IDA plugin to pinpoint obfuscated code

binaryninja-api - Public API, examples, documentation and issues for Binary Ninja

Firmware_Slap - Discovering vulnerabilities in firmware through concolic analysis and function clustering.

angr - A powerful and user-friendly binary analysis platform!

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

ghidra - Ghidra is a software reverse engineering (SRE) framework

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

ghidra-fr60 - Ghidra Plugin for Fujitsu FR60 Processors. Focused on DVRP's MB91302A in the Sony PSX.