fort VS x64dbg

Compare fort vs x64dbg and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
fort x64dbg
3 32
879 43,170
- 0.9%
9.9 9.1
1 day ago 7 days ago
C++ C++
GNU General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

fort

Posts with mentions or reviews of fort. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-12.

x64dbg

Posts with mentions or reviews of x64dbg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-07.

What are some alternatives?

When comparing fort and x64dbg you can also consider the following projects:

polycube - eBPF/XDP-based software framework for fast network services running in the Linux kernel.

ghidra - Ghidra is a software reverse engineering (SRE) framework

nx-firewall - Firewall KCM

dnSpy - .NET debugger and assembly editor [Moved to: https://github.com/dnSpy/dnSpy]

net_wall - A lightweight windows firewall API in C++

dnSpy

FinBERT-QA - Financial Domain Question Answering with pre-trained BERT Language Model

ImHex - 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

pycdc - C++ python bytecode disassembler and decompiler

Disassembler

Scylla - Imports Reconstructor

edb-debugger - edb is a cross-platform AArch32/x86/x86-64 debugger.