hashlookup-forensic-analyser VS RELY

Compare hashlookup-forensic-analyser vs RELY and see what are their differences.

hashlookup-forensic-analyser

Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/ (by hashlookup)

RELY

RELY (Name composed on project members Romy, Esther, Lucille and Yassir) is a python tool developed to help a Digital Forensics Triage procedure on some Microsoft Windows devices. (by yassirlaaouissi)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
hashlookup-forensic-analyser RELY
5 1
113 2
1.8% -
5.5 0.0
7 months ago almost 3 years ago
Python Python
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hashlookup-forensic-analyser

Posts with mentions or reviews of hashlookup-forensic-analyser. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-07.

RELY

Posts with mentions or reviews of RELY. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-04-05.
  • Made a nice OSCP enum tool
    2 projects | /r/oscp | 5 Apr 2021
    Thanks for the tip, I've already made a small triage tool for windows forensics as part of a school project https://github.com/yassirlaaouissi/RELY

What are some alternatives?

When comparing hashlookup-forensic-analyser and RELY you can also consider the following projects:

APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

RecuperaBit - A tool for forensic file system reconstruction.

threathunting - A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

kobackupdec - Huawei backup decryptor

python-bloom-filter - Bloom filter for Python

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

PurpleCloud - A little tool to play with Azure Identity - Azure Active Directory lab creation tool

hindsight - Web browser forensics for Google Chrome/Chromium

misp-warninglists - Warning lists to inform users of MISP about potential false-positives or other information in indicators

TheHiveDocs - Documentation of TheHive

INDXRipper - Carve file metadata from NTFS index ($I30) attributes