hashlookup-forensic-analyser VS beagle

Compare hashlookup-forensic-analyser vs beagle and see what are their differences.

hashlookup-forensic-analyser

Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/ (by hashlookup)

beagle

Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs. (by yampelo)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
hashlookup-forensic-analyser beagle
5 1
113 1,250
1.8% -
5.5 0.0
7 months ago over 1 year ago
Python Python
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hashlookup-forensic-analyser

Posts with mentions or reviews of hashlookup-forensic-analyser. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-07.

beagle

Posts with mentions or reviews of beagle. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning beagle yet.
Tracking mentions began in Dec 2020.

What are some alternatives?

When comparing hashlookup-forensic-analyser and beagle you can also consider the following projects:

evtx-hunter - evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

dfirtrack - DFIRTrack - The Incident Response Tracking Application

Kuiper - Digital Forensics Investigation Platform

timesketch - Collaborative forensic timeline analysis

APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

dfir-orc - Forensics artefact collection tool for systems running Microsoft Windows

RELY - RELY (Name composed on project members Romy, Esther, Lucille and Yassir) is a python tool developed to help a Digital Forensics Triage procedure on some Microsoft Windows devices.

IntelOwl - IntelOwl: manage your Threat Intelligence at scale

AzureHunter - A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

TheHiveDocs - Documentation of TheHive

threathunting - A Splunk app mapped to MITRE ATT&CK to guide your threat hunts