peepdf

LSE toolsLSE toolspeepdf (180)peepdf (180)

Tool and Usage

Project details

Year of inception
License
GPLv3
Programming language
Python
Author
Jose Miguel Esparza
Latest release
peepdf-0.3
Latest release date

Project health

74
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

Peepdf is a tool to see all the objects in the document. It shows suspicious elements and supports the most used filters and encodings. It can also parse different versions of a file, object streams, and encrypted files. With the installation of PyV8 and Pylibemu it provides Javascript and shellcode analysis wrappers too. Apart from this, it is able to create new PDF files, modify existent ones, and obfuscate them.

Usage and audience

peepdf is commonly used for digital forensics. Target users for this tool are security professionals.

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + The source code of this software is available

History and highlights

  • Demo at Black Hat Europe 2015 Arsenal

Author and Maintainers

Peepdf is under development by Jose Miguel Esparza.

Installation

Supported operating systems

Peepdf is known to work on Linux.

peepdf alternatives

Similar tools to peepdf:

56

Metagoofil

Metagoofil is an information gathering tool with focus extracting any metadata from public documents.

All peepdf alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a PDF analysis tool.

Related topics