jesparza / peepdfLinks
Powerful Python tool to analyze PDF documents
☆1,408Updated last year
Alternatives and similar repositories for peepdf
Users that are interested in peepdf are comparing it to the libraries listed below
Sorting:
- Please no pull requests for this repository. Thanks!☆2,369Updated 3 weeks ago
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆3,235Updated 6 months ago
- This is the development tree. Production downloads are at:☆1,292Updated last month
- A VBA parser and emulation engine to analyze malicious macros.☆1,117Updated last year
- Super timeline all the things☆1,967Updated last week
- Chepy is a python lib/cli equivalent of the awesome CyberChef tool.☆1,020Updated last month
- Fuzzy hashing API and fuzzy hashing tool☆765Updated 2 months ago
- The Python interface for YARA☆721Updated 6 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,206Updated 4 months ago
- Scalpel is an open source data carving tool. It is not being actively maintained.☆666Updated last year
- Web browser forensics for Google Chrome/Chromium☆1,337Updated this week
- Several PDF analysis reassembled with additional tips and tools☆343Updated 2 years ago
- Binary analysis and management framework☆1,554Updated 2 years ago
- Python low-interaction honeyclient☆1,018Updated this week
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆2,039Updated last month
- LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices…☆1,902Updated 3 weeks ago
- Automated image forensics tool☆517Updated 9 years ago
- Loki - Simple IOC and YARA Scanner☆3,694Updated last month
- AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project☆1,357Updated this week
- analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆511Updated 3 months ago
- Malicious HTTP traffic explorer☆723Updated 2 years ago
- Rekall Memory Forensic Framework☆1,990Updated 5 years ago
- Volatility profiles for Linux and Mac OS X☆326Updated 3 years ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,800Updated 3 weeks ago
- Builds malware analysis Windows VMs so that you don't have to.☆1,046Updated 4 years ago
- yarGen is a generator for YARA rules☆1,748Updated last month
- Digital Forensics artifact repository☆1,181Updated last week
- Repository of yara rules☆4,600Updated last year
- A Python Package for Data Exfiltration☆803Updated 5 months ago
- An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction☆1,115Updated 4 years ago