hashlookup-forensic-analyser

Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/

GitHub

123 stars
4 watching
13 forks
Language: Python
last commit: about 1 year ago
Linked from 1 awesome list

bloom-filterdfirdfir-automationforensic-analysisforensics-investigationshashlookupnsrlnsrllookup

Backlinks from these awesome lists: