pdfalyzer VS peepdf

Compare pdfalyzer vs peepdf and see what are their differences.

pdfalyzer

Analyze PDFs. With colors. And Yara. (by michelcrypt4d4mus)

peepdf

Powerful Python tool to analyze PDF documents (by jesparza)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
pdfalyzer peepdf
8 5
211 1,195
- -
6.9 0.0
7 days ago about 2 years ago
Python Python
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pdfalyzer

Posts with mentions or reviews of pdfalyzer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-10.

peepdf

Posts with mentions or reviews of peepdf. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-10.
  • The Pdfalyzer is a tool for visualizing the inner tree structure of a PDF in large and colorful diagrams as well as scanning its internals for suspicious content
    8 projects | /r/Python | 10 Oct 2022
    This tool was built to fill a gap in the PDF assessment landscape. Didier Stevens's pdfid.py and pdf-parser.py are still the best game in town when it comes to PDF analysis tools but they lack in the visualization department and also don't give you much to work with as far as giving you a data model you can write your own code around. Peepdf seemed promising but turned out to be in a buggy, out of date, and more or less unfixable state. And neither of them offered much in the way of tooling for embedded binary analysis. Thus I felt the world might be slightly improved if I strung together a couple of more stable/well known/actively maintained open source projects (AnyTree, PyPDF2, and Rich) into this tool.
  • Pictures of the NOOK and Jacks email to Forrest June 5,2020!
    2 projects | /r/ForrestFennTreasure | 7 Apr 2022
    If the images are originals and were objects added to the PDF, they can be extracted with specialized tools like peepdf or PDFStreamDumper. You could just try a right click, save image, and see if that works. Is the PDF available for download somewhere?
  • PDF Forensics
    2 projects | /r/computerforensics | 11 May 2021
    Ok so I found a tool called "peepdf" https://github.com/jesparza/peepdf which did what I was looking for! Thank you all for the suggestions.

What are some alternatives?

When comparing pdfalyzer and peepdf you can also consider the following projects:

pdfstreamdumper - research tool for the analysis of malicious pdf documents. make sure to run the installer first to get all of the 3rd party dlls installed correctly.

PyPDF2 - A pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files

pypdfium2 - Python bindings to PDFium

Malware-IOCs

DidierStevensSuite - Please no pull requests for this repository. Thanks!

anytree - Python tree data library

rich - Rich is a Python library for rich text and beautiful formatting in the terminal.

yaralyzer - Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.

CyberPipe - An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

SysmonForLinux