INDXRipper VS beagle

Compare INDXRipper vs beagle and see what are their differences.

INDXRipper

Carve file metadata from NTFS index ($I30) attributes (by harelsegev)

beagle

Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs. (by yampelo)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
INDXRipper beagle
3 1
55 1,250
- -
6.7 0.0
3 months ago over 1 year ago
Python Python
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

INDXRipper

Posts with mentions or reviews of INDXRipper. We have used some of these posts to build our list of alternatives and similar projects.

beagle

Posts with mentions or reviews of beagle. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing INDXRipper and beagle you can also consider the following projects:

dfirtrack - DFIRTrack - The Incident Response Tracking Application

evtx-hunter - evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

RecuperaBit - A tool for forensic file system reconstruction.

RELY - RELY (Name composed on project members Romy, Esther, Lucille and Yassir) is a python tool developed to help a Digital Forensics Triage procedure on some Microsoft Windows devices.

timesketch - Collaborative forensic timeline analysis

ntfsfind - An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.

dfir-orc - Forensics artefact collection tool for systems running Microsoft Windows

sleuthkit - The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Kuiper - Digital Forensics Investigation Platform

TheHiveDocs - Documentation of TheHive