Outils d'utilisateurs

Outils du Site


outils_forensic

Différences

Cette page vous donne les différences entre la révision choisie et la version actuelle de la page.

Lien vers cette vue

outils_forensic [2019/06/14 09:01]
M0N5T3R [extraction de donnée/metadata sur pdf]
outils_forensic [2019/10/14 19:17] (Version actuelle)
M0N5T3R
Ligne 121: Ligne 121:
   * pdf :  https://github.com/sowdust/pdfxplr   * pdf :  https://github.com/sowdust/pdfxplr
   * [peepdf](http://eternal-todo.com/tools/peepdf-pdf-analysis-tool):   Python tool to analyse and explore PDF files to find out if they can be harmful       * [peepdf](http://eternal-todo.com/tools/peepdf-pdf-analysis-tool):   Python tool to analyse and explore PDF files to find out if they can be harmful    
-  * [Didier Stevens' PDF  tools]( http://blog.didierstevens.com/programs/pdf-tools ) : analyse, +  * [Didier Stevens' PDF  tools] ( http://blog.didierstevens.com/programs/pdf-tools ) : analyse, identify and create PDF files (includes  [PDFiD](http://blog.didierstevens.com/programs/pdf-tools/#pdfid), [pdf-parser] ( http://blog.didierstevens.com/programs/pdf-tools/#pdf-parser ) and [make-pdf] (http://blog.didierstevens.com/programs/pdf-tools/#make-pdf ) and mPDF) 
-    identify and create PDF files (includes  [PDFiD](http://blog.didierstevens.com/programs/pdf-tools/#pdfid), [pdf-parser] ( http://blog.didierstevens.com/programs/pdf-tools/#pdf-parser ) +  * [Opaf](http://code.google.com/p/opaf/): Open PDF Analysis Framework. Converts PDF to an XML tree that can be analyzed and modified. 
-   and [make-pdf] (http://blog.didierstevens.com/programs/pdf-tools/#make-pdf) +  * [Origapy] ( http://www.decalage.info/python/origapy ): Python wrapper for the Origami Ruby module which sanitizes PDF files 
-    and mPDF) +  * [pyPDF2] ( http://mstamy2.github.io/PyPDF2/ ): pure Python PDF toolkit: extract info, spilt, merge, crop, encrypt, decrypt... 
-  * [Opaf](http://code.google.com/p/opaf/): Open PDF Analysis Framework. +  * [PDFMiner](http://www.unixuser.org/~euske/python/pdfminer/index.html): extract text from PDF files 
-    Converts PDF to an XML tree that can be analyzed and modified. +  * [python-poppler-qt4](https://github.com/wbsoft/python-poppler-qt4): Python binding for the Poppler PDF library, including Qt4 support 
-  * [Origapy](http://www.decalage.info/python/origapy): Python wrapper +  * [pdfstreamdumper](  https://github.com/dzzie/pdfstreamdumper  )Research tool for the analysis of malicious pdf documents. make sure to run the installer first to get all of the 3rd party dlls installed correctly. 
-    for the Origami Ruby module which sanitizes PDF files +  
-  * [pyPDF2](http://mstamy2.github.io/PyPDF2/): pure Python PDF toolkit: extract + 
-    info, spilt, merge, crop, encrypt, decrypt... +===== Android ===== 
-  * [PDFMiner](http://www.unixuser.org/~euske/python/pdfminer/index.html): +  * [aft] (http://code.google.com/p/aft/): Android forensic toolkit 
-    extract text from PDF files +  * Apktool Decompile APK https://ibotpeaches.github.io/Apktool/
-  * [python-poppler-qt4](https://github.com/wbsoft/python-poppler-qt4): +
-    Python binding for the Poppler PDF library, including Qt4 support+
  
 =====  Posters =====  =====  Posters ===== 
outils_forensic.1560495684.txt.gz · Dernière modification: 2019/06/14 09:01 par M0N5T3R