orlikoski / CDQR

The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux, MacOS, and Android devices
GNU General Public License v3.0
332 stars 51 forks source link

Added the capability to pass in a filter file. #27

Closed Pulv closed 5 years ago

Pulv commented 5 years ago

Added lines 1557 and 1631-1643 to be able to include a filter file.

orlikoski commented 5 years ago

Please refactor this to only have the lines the actually changed be a part of the the PR. As is git thinks every line of the file is being replaced and obfuscates the code that is actually changed.

That said, this needs to be reworked so that it's an optional argument (add -f flag in the argparse section and then an if statement to check to apply it or not). As it is now the -f flag is added to every attempt to run and it doesn't show up in the cdqr.py --help (adding it to argparse section will add the help entry).

Please make those changes and I'll review again