pdfalyzer VS yaralyzer

Compare pdfalyzer vs yaralyzer and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pdfalyzer yaralyzer
8 4
221 99
- -
8.3 6.3
29 days ago about 1 month ago
Python Python
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pdfalyzer

Posts with mentions or reviews of pdfalyzer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-10.

yaralyzer

Posts with mentions or reviews of yaralyzer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-10.

What are some alternatives?

When comparing pdfalyzer and yaralyzer you can also consider the following projects:

peepdf - Powerful Python tool to analyze PDF documents

pandora - Pandora is an analysis framework to discover if a file is suspicious and conveniently show the results

pypdfium2 - Python bindings to PDFium

APKiD - Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Malware-IOCs

win32-shellcode - Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers

DidierStevensSuite - Please no pull requests for this repository. Thanks!

Somnium - Script to test NetSec capabilities.

SysmonForLinux

anytree - Python tree data library

CyberPipe - An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.