INDXRipper VS sleuthkit

Compare INDXRipper vs sleuthkit and see what are their differences.

INDXRipper

Carve file metadata from NTFS index ($I30) attributes (by harelsegev)

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence. (by sleuthkit)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
INDXRipper sleuthkit
3 1
55 2,475
- 1.3%
6.7 8.9
3 months ago 4 days ago
Python C
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

INDXRipper

Posts with mentions or reviews of INDXRipper. We have used some of these posts to build our list of alternatives and similar projects.

sleuthkit

Posts with mentions or reviews of sleuthkit. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing INDXRipper and sleuthkit you can also consider the following projects:

dfirtrack - DFIRTrack - The Incident Response Tracking Application

ntfsheurecovery - NT File System (NTFS) recovery tool

RecuperaBit - A tool for forensic file system reconstruction.

IRISMAN - All-in-one backup manager for PlayStation®3. Fork of Iris Manager.

RELY - RELY (Name composed on project members Romy, Esther, Lucille and Yassir) is a python tool developed to help a Digital Forensics Triage procedure on some Microsoft Windows devices.

ntfs3 - ntfs3 Linux kernel module by Paragon Software

ntfsfind - An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.

uefi-ntfs - UEFI:NTFS - Boot NTFS or exFAT partitions from UEFI

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

efifs - EFI FileSystem drivers

TheHiveDocs - Documentation of TheHive

webMAN-MOD - Extended services for PS3 console (web server, ftp server, netiso, ntfs, ps3mapi, etc.)