From 0d4ce03dfb52a64a2b9d6ddce814ad6cd8f000cc Mon Sep 17 00:00:00 2001 From: rshipp Date: Sat, 9 May 2015 11:14:18 -0600 Subject: [PATCH] Add @rjhansen nsrllookup --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index b90e168..aeac808 100644 --- a/README.md +++ b/README.md @@ -78,6 +78,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by edit file metadata. * [hashdeep](https://github.com/jessek/hashdeep) - Compute digest hashes with a variety of algorithms. +* [nsrllookup](https://github.com/rjhansen/nsrllookup) - A tool for looking + up hashes in NIST's National Software Reference Library database. * [packerid](http://handlers.sans.org/jclausing/packerid.py) - A cross-platform Python alternative to PEiD. * [ssdeep](http://ssdeep.sourceforge.net/) - Compute fuzzy hashes.