qiling VS ddisasm

Compare qiling vs ddisasm and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
qiling ddisasm
10 4
4,837 619
7.5% 3.4%
6.2 9.5
about 1 month ago 12 days ago
Python C++
GNU General Public License v3.0 only GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

qiling

Posts with mentions or reviews of qiling. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-03-22.

ddisasm

Posts with mentions or reviews of ddisasm. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-18.

What are some alternatives?

When comparing qiling and ddisasm you can also consider the following projects:

angr - A powerful and user-friendly binary analysis platform!

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

frontier-silicon-firmwares - Frontier silicon internet radio firmware binaries

e9patch - A powerful static binary rewriting tool

panda - Platform for Architecture-Neutral Dynamic Analysis

pharos - Automated static analysis tools for binary programs

drakvuf-sandbox - DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Triton - Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

e9afl - AFL binary instrumentation

simplify - Android virtual machine and deobfuscator

B2R2 - B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.