[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#989813: RFP: peepdf -- tool to analyze PDF documents



Package: wnpp
Severity: wishlist

* Package name    : peepdf
  Version         : 0.3
  Upstream Author : Jose Miguel Esparza <jesparza@eternal-todo.com>
* URL             : https://eternal-todo.com/tools/peepdf-pdf-analysis-tool
* License         : GPL-3.0
  Programming Lang: Python
  Description     : tool to analyze PDF documents

peepdf is a Python tool to explore PDF files in order to find out if the
file can be harmful or not. The aim of this tool is to provide all the
necessary components that a security researcher could need in a PDF analysis
without using 3 or 4 tools to make all the tasks. With peepdf it's possible
to see all the objects in the document showing the suspicious elements,
supports the most used filters and encodings, it can parse different
versions of a file, object streams and encrypted files. With the
installation of PyV8 and Pylibemu it provides Javascript and shellcode
analysis wrappers too. Apart of this it is able to create new PDF files,
modify existent ones and obfuscate them.


Reply to: