mdec VS ghidra-dark

Compare mdec vs ghidra-dark and see what are their differences.

mdec

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation. (by mborgerson)

ghidra-dark

Dark theme installer for Ghidra (by zackelia)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
mdec ghidra-dark
3 3
404 576
- -
7.5 0.0
almost 2 years ago about 1 year ago
Python Python
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mdec

Posts with mentions or reviews of mdec. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-13.

ghidra-dark

Posts with mentions or reviews of ghidra-dark. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-12.

What are some alternatives?

When comparing mdec and ghidra-dark you can also consider the following projects:

obfDetect - IDA plugin to pinpoint obfuscated code

qbt-theme - collection of themes for qbittorrent

decompiler-explorer - Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

ghidra - Ghidra is a software reverse engineering (SRE) framework

Firmware_Slap - Discovering vulnerabilities in firmware through concolic analysis and function clustering.

pwndra - A collection of pwn/CTF related utilities for Ghidra

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

ghidra_i960 - Ghira processor module for i960 80960

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

ghidra_scripts - Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.

angr - A powerful and user-friendly binary analysis platform!

ghidra_bridge - Python 3 bridge to Ghidra's Python scripting