jesparza / peepdf
Powerful Python tool to analyze PDF documents
☆1,350Updated 7 months ago
Alternatives and similar repositories for peepdf:
Users that are interested in peepdf are comparing it to the libraries listed below
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆3,019Updated 2 months ago
- Please no pull requests for this repository. Thanks!☆2,170Updated 2 weeks ago
- Rekall Memory Forensic Framework☆1,945Updated 4 years ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,144Updated last year
- The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file s…☆2,758Updated this week
- LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices…☆1,795Updated 5 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,079Updated 8 months ago
- AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project☆1,320Updated last week
- Chepy is a python lib/cli equivalent of the awesome CyberChef tool.☆965Updated last month
- Binary analysis and management framework☆1,542Updated last year
- A tool to analyze multi-byte xor cipher☆1,422Updated last year
- An advanced memory forensics framework☆7,604Updated last year
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,468Updated 3 weeks ago
- This is the development tree. Production downloads are at:☆1,187Updated last week
- An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction☆1,099Updated 3 years ago
- Repository of yara rules☆4,328Updated 11 months ago
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yo…☆3,657Updated 3 weeks ago
- detect stegano-hidden data in PNG & BMP☆1,390Updated last year
- The Python interface for YARA☆683Updated 3 weeks ago
- Several PDF analysis reassembled with additional tips and tools☆324Updated last year
- yarGen is a generator for YARA rules☆1,621Updated 9 months ago
- FAME Automates Malware Evaluation☆883Updated last week
- Scanning pastebin with yara rules☆1,084Updated 9 months ago
- Builds malware analysis Windows VMs so that you don't have to.☆1,039Updated 3 years ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,662Updated last year
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,883Updated this week
- CLI tool for open source and threat intelligence☆1,202Updated last month
- Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.☆1,308Updated 3 years ago
- Super timeline all the things☆1,809Updated last month
- grep rough audit - source code auditing tool☆1,595Updated 3 months ago