digitalsleuth / peepdf-3Links
A Python 3 upgrade to Peepdf
☆30Updated 2 months ago
Alternatives and similar repositories for peepdf-3
Users that are interested in peepdf-3 are comparing it to the libraries listed below
Sorting:
- Cast is an installer for any compatible Saltstack based distribution like SIFT or REMnux☆124Updated last week
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆105Updated this week
- ☆51Updated last year
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆110Updated last year
- Search Index Database Reporter☆112Updated 8 months ago
- Windows Forensics Environment Builder☆155Updated last week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆85Updated 5 months ago
- Takajō (鷹匠) is a Hayabusa results analyzer.☆128Updated last week
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (ext4, XFS) journals (not systemd-journald logs), gene…☆76Updated this week
- Automated YARA Rule Standardization and Quality Assurance Tool☆228Updated last week
- Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https…☆126Updated last year
- Harness the power of Splunk for your investigations☆116Updated 3 weeks ago
- Incident Response documents and tooling☆74Updated last year
- Remote access and Antivirus Logging Database☆42Updated last year
- Convert a variety of log formats to CSV while enriching detected IPs with Geolocation, ASN, DNS, WhoIs, Shodan InternetDB and Threat Indi…☆108Updated 9 months ago
- Rapidly Search and Hunt through Linux Forensics Artifacts☆196Updated last year
- ☆68Updated 7 months ago
- A curated list of KAPE-related resources☆169Updated 2 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆54Updated 2 years ago
- ☆93Updated 2 months ago
- Forensic tool for acquisition, triage and analysis of remote block devices via iSCSI protocol.☆41Updated 8 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆77Updated last year
- WISKESS automates the Windows evidence processing for Incident Response investigations. Rust version.☆12Updated this week
- ☆8Updated 8 months ago
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆291Updated 2 months ago
- Artifact collection tool for *nix systems☆209Updated last year
- The Volatility Collaborative GUI☆247Updated this week
- Digital forensic analysis tool that provides a user-friendly interface for investigating disk images.☆173Updated 3 months ago
- Cleanup of older MISP events can require some work until now☆26Updated 2 years ago
- File analysis and management framework.☆88Updated last year