View Issue Details

IDProjectCategoryView StatusLast Update
0006465Kali LinuxQueued Tool Additionpublic2020-06-17 14:56
Reporterg0tmi1k Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
Status acknowledgedResolutionopen 
Summary0006465: ghiro - Automated image forensics tool
Description

[Name] - ghiro
[Homepage] - http://getghiro.org/
[Download] - https://github.com/Ghirensics/ghiro/releases
[Version] - v0.2.1
[Author] - Ghirensics
[License] - GNU v3 ~ https://github.com/Ghirensics/ghiro/blob/c9ff33b6ed16eb1cd960822b8031baf9b84a8636/docs/LICENSE.txt
[Dependencies] - Django, Pillow, argparse>, chardet, pdfkit, pymongo, python-dateutil, python-magic, requests, nudepy, imagehash
[Description] - Automated image forensics tool

Sometime forensic investigators need to process digital images as evidence. There are some tools around, otherwise it is difficult to deal with forensic analysis with lot of images involved. Images contain tons of information, Ghiro extracts these information from provided images and display them in a nicely formatted report. Dealing with tons of images is pretty easy, Ghiro is designed to scale to support gigs of images. All tasks are totally automated, you have just to upload you images and let Ghiro does the work. Understandable reports, and great search capabilities allows you to find a needle in a haystack. Ghiro is a multi user environment, different permissions can be assigned to each user. Cases allow you to group image analysis by topic, you can choose which user allow to see your case with a permission schema.

Relationships

related to 0005777 closed Adding OSINT tools to Kali Linux 

Activities

g0tmi1k

g0tmi1k

2020-06-17 14:56

administrator   ~0012955

@kali-team, please could this be packaged up.

Issue History

Date Modified Username Field Change
2020-06-17 14:00 g0tmi1k New Issue
2020-06-17 14:00 g0tmi1k Relationship added related to 0005777
2020-06-17 14:56 g0tmi1k Status new => acknowledged
2020-06-17 14:56 g0tmi1k Note Added: 0012955
2020-06-17 14:56 g0tmi1k Category New Tool Requests => Queued Tool Addition