Didier Stevens

Wednesday 14 March 2012

Update: PDFid And pdf-parser

Filed under: Uncategorized — Didier Stevens @ 9:15

To mark the occasion of my Malicious PDF Analysis workshop at Black Hat Europe 2012, I’m releasing version 0.0.12 of PDFiD and version 0.3.9 of pdf-parser.

The major change is that these 2 tools support Python 3 too now. And then there are a couple of bugfixes and new features given to me by readers.

You can find these tools on the PDF Tools page.

5 Comments »

  1. Excellent. Than you! 🙂

    Comment by henri@nerv.fi — Wednesday 14 March 2012 @ 9:32

  2. Could you start using some version controlling environment? For example GitHub, code.google.com or Bitbucket?

    Comment by henri@nerv.fi — Wednesday 14 March 2012 @ 11:27

  3. @Henry I use source code control on my side. What you’re asking is social SCC. I’m not that keen on that. What would you gain from it?

    Comment by Didier Stevens — Friday 16 March 2012 @ 20:19

  4. […] Stevens update his PDFid And pdf-parser and The major change is that these 2 tools support Python 3 too now. And then there are a couple of […]

    Pingback by Digital Forensics Case Leads: DUQU, Locks, Stego and Pirates What More Could You Ask For. — Friday 23 March 2012 @ 14:33

  5. […] 메모리 포렌식 툴킷 : 인스크립트 볼라틸리티(Volatility)를 인스크립트(EnScript)로 포팅한 내용이다. 테스트 결과 32비트 시스템에서 잘 동작한다. […]

    Pingback by 2012년 03월 디지털포렌식 뉴스레터 | FORENSIC INSIGHT — Wednesday 4 April 2012 @ 2:06


RSS feed for comments on this post. TrackBack URI

Leave a Reply (comments are moderated)

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Blog at WordPress.com.