digitalsleuth / peepdf-3Links
A Python 3 upgrade to Peepdf
☆37Updated this week
Alternatives and similar repositories for peepdf-3
Users that are interested in peepdf-3 are comparing it to the libraries listed below
Sorting:
- Windows Forensics Environment Builder☆159Updated 3 weeks ago
- File analysis and management framework.☆88Updated 2 years ago
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆108Updated this week
- Cast is an installer for any compatible Saltstack based distribution like SIFT or REMnux☆125Updated this week
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (ext4, XFS) journals (not systemd-journald logs), gene…☆89Updated last week
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆114Updated 2 years ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆104Updated last year
- A curated list of KAPE-related resources☆173Updated 5 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆88Updated 8 months ago
- Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https…☆126Updated 2 years ago
- ☆53Updated last year
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆82Updated 2 months ago
- An open source platform to support analysts to organise their case and tasks☆107Updated last week
- Digital Forensics Artifacts Knowledge Base☆86Updated last year
- Digital forensic analysis tool that provides a user-friendly interface for investigating disk images.☆188Updated 6 months ago
- Search Index Database Reporter☆119Updated 11 months ago
- The core backend server handling API requests and task management☆48Updated this week
- Harness the power of Splunk for your investigations☆130Updated last week
- Incident Response documents and tooling☆106Updated last month
- A YARA & Malware Analysis Toolkit written in Rust.☆50Updated last week
- ☆68Updated 3 weeks ago
- A repo to centralize some of the regular expressions I've found useful over the course of my DFIR career.☆102Updated 2 years ago
- Re-play Adversarial Techniques☆43Updated 4 years ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆55Updated 2 years ago
- Multi-quarantine extractor☆47Updated 5 months ago
- Do DFIR work in a Windows Sandbox☆17Updated this week
- DriveFS Sleuth is a Python tool that automates investigating Google Drive File Stream disk artifacts, the tool has been developed based o…☆85Updated 9 months ago
- Extracting IoC data from eMail☆138Updated 2 months ago
- Forensic Artifact Collection Tool Matrix☆91Updated 11 months ago
- Documentation repository☆45Updated last year