digitalsleuth / peepdf-3Links
A Python 3 upgrade to Peepdf
☆38Updated 3 weeks ago
Alternatives and similar repositories for peepdf-3
Users that are interested in peepdf-3 are comparing it to the libraries listed below
Sorting:
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆110Updated 2 weeks ago
 - Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https…☆125Updated 2 years ago
 - Cast is an installer for any compatible Saltstack based distribution like SIFT or REMnux☆128Updated this week
 - FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (ext4, XFS) journals (not systemd-journald logs), gene…☆91Updated 2 weeks ago
 - File analysis and management framework.☆90Updated 2 years ago
 - Windows Forensics Environment Builder☆162Updated last month
 - A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆107Updated last year
 - An open source platform to support analysts to organise their case and tasks☆108Updated last week
 - This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆116Updated 2 years ago
 - Automated YARA Rule Standardization and Quality Assurance Tool☆253Updated this week
 - Convert a variety of log formats to CSV while enriching detected IPs with Geolocation, ASN, DNS, WhoIs, Shodan InternetDB and Threat Indi…☆108Updated last year
 - A script to collect (the most famous) Yara rules from more than 150 free resources. Free alternative to: https://valhalla.nextron-system…☆28Updated 2 years ago
 - Digital Forensics Artifacts Knowledge Base☆86Updated 2 weeks ago
 - A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆84Updated 2 months ago
 - ☆68Updated this week
 - A curated list of KAPE-related resources☆175Updated 6 months ago
 - ☆53Updated last year
 - Forensic Artifact Collection Tool Matrix☆91Updated 11 months ago
 - Harness the power of Splunk for your investigations☆137Updated 3 weeks ago
 - Search Index Database Reporter☆120Updated 11 months ago
 - Rapidly Search and Hunt through Linux Forensics Artifacts☆200Updated last year
 - Incident Response documents and tooling☆106Updated last month
 - Practical Information Sharing between Law Enforcement and CSIRT communities using MISP☆34Updated 2 years ago
 - A YARA & Malware Analysis Toolkit written in Rust.☆54Updated 3 weeks ago
 - Remote access and Antivirus Logging Database☆43Updated last year
 - The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆32Updated 3 years ago
 - pySigma Elasticsearch backend☆54Updated 3 weeks ago
 - Docker image for Velocidex Velociraptor☆139Updated 7 months ago
 - Cleanup of older MISP events can require some work until now☆27Updated last month
 - ☆19Updated 3 years ago