kobackupdec VS RELY

Compare kobackupdec vs RELY and see what are their differences.

RELY

RELY (Name composed on project members Romy, Esther, Lucille and Yassir) is a python tool developed to help a Digital Forensics Triage procedure on some Microsoft Windows devices. (by yassirlaaouissi)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
kobackupdec RELY
1 1
275 2
1.8% -
1.8 0.0
over 3 years ago almost 3 years ago
Python Python
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

kobackupdec

Posts with mentions or reviews of kobackupdec. We have used some of these posts to build our list of alternatives and similar projects.
  • Recover files on a Huawei Mate 10
    1 project | /r/datarecovery | 23 Mar 2021
    If it is, then those backups can be decrypted, extracted and then you can look for deleted data in sqlite database file. https://github.com/RealityNet/kobackupdec

RELY

Posts with mentions or reviews of RELY. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-04-05.
  • Made a nice OSCP enum tool
    2 projects | /r/oscp | 5 Apr 2021
    Thanks for the tip, I've already made a small triage tool for windows forensics as part of a school project https://github.com/yassirlaaouissi/RELY

What are some alternatives?

When comparing kobackupdec and RELY you can also consider the following projects:

guiscrcpy - A full fledged GUI integration for the award winning open-source android screen mirroring system -- scrcpy located on https://github.com/genymobile/scrcpy/ by @rom1v

RecuperaBit - A tool for forensic file system reconstruction.

Hitrava - Convert your Huawei Health sport activities and import them in Strava.

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

CoinTex - A cross-platform multi-level game created in Python using Kivy.

hindsight - Web browser forensics for Google Chrome/Chromium

TheHiveDocs - Documentation of TheHive

APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

INDXRipper - Carve file metadata from NTFS index ($I30) attributes

hashlookup-forensic-analyser - Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/

EZEA - EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces