jesparza / peepdfLinks
Powerful Python tool to analyze PDF documents
☆1,390Updated last year
Alternatives and similar repositories for peepdf
Users that are interested in peepdf are comparing it to the libraries listed below
Sorting:
- Please no pull requests for this repository. Thanks!☆2,300Updated 3 weeks ago
- This is the development tree. Production downloads are at:☆1,254Updated 5 months ago
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆3,173Updated 3 months ago
- Chepy is a python lib/cli equivalent of the awesome CyberChef tool.☆1,011Updated 3 weeks ago
- Fuzzy hashing API and fuzzy hashing tool☆743Updated last week
- The Python interface for YARA☆707Updated 3 months ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,998Updated 2 weeks ago
- Binary analysis and management framework☆1,552Updated 2 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,107Updated last year
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,194Updated last month
- Python low-interaction honeyclient☆1,022Updated this week
- LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices…☆1,862Updated last month
- yarGen is a generator for YARA rules☆1,708Updated 5 months ago
- Builds malware analysis Windows VMs so that you don't have to.☆1,045Updated 4 years ago
- Indicators of Compromises (IOC) of our various investigations☆1,843Updated this week
- Home of the dionaea honeypot☆774Updated last year
- Yara Rule Analyzer and Statistics☆385Updated 2 years ago
- Scalpel is an open source data carving tool. It is not being actively maintained.☆658Updated last year
- Super timeline all the things☆1,919Updated last week
- Web browser forensics for Google Chrome/Chromium☆1,253Updated last week
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,691Updated 2 weeks ago
- AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project☆1,346Updated last week
- Loki - Simple IOC and YARA Scanner☆3,643Updated last week
- Simple Bash IOC Scanner☆756Updated 3 years ago
- Malcom - Malware Communications Analyzer☆1,162Updated 7 years ago
- Several PDF analysis reassembled with additional tips and tools☆335Updated 2 years ago
- Rekall Memory Forensic Framework☆1,973Updated 4 years ago
- YARA signature and IOC database for my scanners and tools☆2,738Updated this week
- Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.☆724Updated last week
- The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.☆1,026Updated 3 years ago