INDXRipper VS RecuperaBit

Compare INDXRipper vs RecuperaBit and see what are their differences.

INDXRipper

Carve file metadata from NTFS index ($I30) attributes (by harelsegev)

RecuperaBit

A tool for forensic file system reconstruction. (by Lazza)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
INDXRipper RecuperaBit
3 5
55 502
- -
6.7 4.5
3 months ago 15 days ago
Python Python
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

INDXRipper

Posts with mentions or reviews of INDXRipper. We have used some of these posts to build our list of alternatives and similar projects.

RecuperaBit

Posts with mentions or reviews of RecuperaBit. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing INDXRipper and RecuperaBit you can also consider the following projects:

dfirtrack - DFIRTrack - The Incident Response Tracking Application

xfs_undelete - An undelete tool for the XFS filesystem.

RELY - RELY (Name composed on project members Romy, Esther, Lucille and Yassir) is a python tool developed to help a Digital Forensics Triage procedure on some Microsoft Windows devices.

DFIRMindMaps - A repository of DFIR-related Mind Maps geared towards the visual learners!

sleuthkit - The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

ntfsfind - An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.

ansible-manage-lvm - Ansible role to manage LVM Groups/Logical Volumes

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

mac_apt - macOS (& ios) Artifact Parsing Tool

TheHiveDocs - Documentation of TheHive

PSNTFSPermissions - A PowerShell module for getting and managing NTFS permissions in a Windows Active Directory environment.