ntfsdump VS RecuperaBit

Compare ntfsdump vs RecuperaBit and see what are their differences.

ntfsdump

An efficient tool for extracting files, directories, and alternate data streams directly from NTFS image files. (by sumeshi)

RecuperaBit

A tool for forensic file system reconstruction. (by Lazza)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ntfsdump RecuperaBit
1 5
16 506
- -
7.1 5.0
3 months ago about 1 month ago
Python Python
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ntfsdump

Posts with mentions or reviews of ntfsdump. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-25.

RecuperaBit

Posts with mentions or reviews of RecuperaBit. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ntfsdump and RecuperaBit you can also consider the following projects:

ntfsfind - An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.

xfs_undelete - An undelete tool for the XFS filesystem.

FATtools - Facilities to access (ex)FAT filesystems and disk images with Python 3

DFIRMindMaps - A repository of DFIR-related Mind Maps geared towards the visual learners!

INDXRipper - Carve file metadata from NTFS index ($I30) attributes

RELY - RELY (Name composed on project members Romy, Esther, Lucille and Yassir) is a python tool developed to help a Digital Forensics Triage procedure on some Microsoft Windows devices.

prowler - Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

ansible-manage-lvm - Ansible role to manage LVM Groups/Logical Volumes

oletools - oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

mac_apt - macOS (& ios) Artifact Parsing Tool

PSNTFSPermissions - A PowerShell module for getting and managing NTFS permissions in a Windows Active Directory environment.