jesparza / peepdf
Powerful Python tool to analyze PDF documents
☆1,310Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for peepdf
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆2,926Updated 4 months ago
- Please no pull requests for this repository. Thanks!☆2,024Updated this week
- Binary analysis and management framework☆1,539Updated last year
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,270Updated this week
- Indicators of Compromises (IOC) of our various investigations☆1,649Updated last week
- A VBA parser and emulation engine to analyze malicious macros.☆1,055Updated 4 months ago
- YARA signature and IOC database for my scanners and tools☆2,487Updated this week
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,122Updated 11 months ago
- A curated list of awesome YARA rules, tools, and people.☆3,568Updated last week
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,806Updated this week
- Repository of yara rules☆4,181Updated 7 months ago
- Builds malware analysis Windows VMs so that you don't have to.☆1,031Updated 3 years ago
- Your Everyday Threat Intelligence☆1,751Updated this week
- Loki - Simple IOC and YARA Scanner☆3,404Updated 3 weeks ago
- Python low-interaction honeyclient☆995Updated this week
- Super timeline all the things☆1,734Updated last month
- VirusTotal Wanna Be - Now with 100% more Hipster☆1,654Updated last year
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,737Updated 5 months ago
- FAME Automates Malware Evaluation☆862Updated this week
- The Python interface for YARA☆660Updated 5 months ago
- SMBMap is a handy SMB enumeration tool☆1,793Updated last month
- An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction☆1,095Updated 2 years ago
- This is the development tree. Production downloads are at:☆1,116Updated 6 months ago
- Digital Forensics artifact repository☆1,062Updated 3 months ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,471Updated last year
- CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based S…☆1,559Updated 3 years ago
- yarGen is a generator for YARA rules☆1,558Updated 5 months ago
- pefile is a Python module to read and work with PE (Portable Executable) files☆1,879Updated 2 months ago
- AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project☆1,306Updated this week
- Several PDF analysis reassembled with additional tips and tools☆322Updated last year