jsix VS x64dbg

Compare jsix vs x64dbg and see what are their differences.

jsix

A hobby operating system for x86_64, boots with UEFI. (by justinian)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
jsix x64dbg
1 32
67 43,128
- 0.8%
8.0 9.1
about 1 month ago 3 days ago
C++ C++
GNU General Public License v3.0 or later GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

jsix

Posts with mentions or reviews of jsix. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-02-06.
  • jsix: 700th commit!
    2 projects | /r/osdev | 6 Feb 2022
    Ok, I know all the big OS projects blow this out of the water, but I'm still pretty proud of reaching 700 commits on my solo OS project, jsix.

x64dbg

Posts with mentions or reviews of x64dbg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-07.

What are some alternatives?

When comparing jsix and x64dbg you can also consider the following projects:

ghidra - Ghidra is a software reverse engineering (SRE) framework

dnSpy - .NET debugger and assembly editor [Moved to: https://github.com/dnSpy/dnSpy]

dnSpy

ImHex - 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Disassembler

pycdc - C++ python bytecode disassembler and decompiler

Scylla - Imports Reconstructor

edb-debugger - edb is a cross-platform AArch32/x86/x86-64 debugger.

ddisasm - A fast and accurate disassembler

Detect-It-Easy - Program for determining types of files for Windows, Linux and MacOS.

juicy-potato - A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Win11SysCheck - Windows 11 compability check with user friendly output