Files
docker_file_analysis/docs/tool-comparison.md
Tobias Kessels b98aaee3e0 Major repository cleanup and enhancement
- Reorganize documentation: moved old docs to docs/ directory
- Add comprehensive README.md with build options and usage guide
- Add detailed CONTRIBUTING.md with help content management guide
- Create Makefile for automated building and testing
- Add Dockerfile.scratch for building from Ubuntu 20.04 base
- Enhance all Dockerfiles with PowerShell + PSScriptAnalyzer
- Add modern shells: zsh (with plugins) and fish (with config)
- Add modern CLI tools: fd-find, ripgrep, fzf
- Create comprehensive help system with cheat/TLDR/fish completions
- Add helper scripts for help content management and coverage checking
- Fix Dockerfile.remnux script references
- Support three build variants: upstream (REMnux), scratch (Ubuntu), kali

Build options:
  - make build-upstream: Fast, uses REMnux upstream (recommended)
  - make build-scratch: Full control, builds from Ubuntu 20.04
  - make build-kali: Legacy Kali Linux base

Features:
  - PowerShell with PSScriptAnalyzer module
  - Modern shells (zsh, fish) with custom configurations
  - Enhanced help system (cheat sheets, TLDR pages, fish completions)
  - Help coverage checking and bulk import tools
  - Comprehensive documentation for users and contributors
2025-10-01 11:45:56 +02:00

2.6 KiB

Tool Comparison: Current Kali vs REMnux

Current Tools in Kali-based Container

PDF Analysis Tools

  • pdfid.py - Schnelle Übersicht über PDF-Aufbau
  • pdf-parser.py - Zerlegen und extrahieren von PDF-Elementen
  • peepdf - PDF-Analyse Framework mit Javascript Analyse
  • pdftk - Tool um das PDF zu "flatten"
  • origami (Ruby gems) - pdfcop, pdfextract, pdfmetadata

Malware Analysis Tools

  • capa - Malware capability detection
  • box-js - JavaScript sandbox analysis
  • oletools (oledump.py, rtfdump.py, emldump.py, etc.)
  • visidata - Data exploration and analysis
  • unfurl - URL/data analysis

General Tools

  • exiftool - Metadata extraction
  • catdoc, docx2txt - Document conversion
  • unrtf - RTF processing
  • ImageMagick - Image processing
  • DidierStevens suite - many analysis tools in /opt/didierstevenssuite/

System Tools

  • mc - Midnight Commander
  • wget, git, p7zip-full, npm

REMnux PDF Tools (Already Available)

PDF Analysis Suite ( Already have most)

  • peepdf - same tool
  • origami - same Ruby gem suite
  • pdf-parser.py - same Didier Stevens tool
  • pdfid.py - same Didier Stevens tool
  • pdftk-java - same as pdftk but Java version
  • qpdf - PDF manipulation tool we don't have
  • pdfresurrect - Extract previous PDF versions, we don't have
  • pdftool - Analyze PDF incremental updates, we don't have

General Document Analysis (REMnux has)

  • base64dump - Didier Stevens Base64 decoder, we don't have
  • tesseract - OCR tool, we don't have

Analysis: What We Need to Add

Tools REMnux has that we don't:

  1. qpdf - PDF manipulation (merge, convert, transform)
  2. pdfresurrect - Extract previous versions from PDFs
  3. pdftool - PDF incremental update analysis
  4. base64dump.py - Base64 decoder (Didier Stevens)
  5. tesseract - OCR tool

Tools we have that REMnux doesn't explicitly list:

  1. capa - Malware capability detection
  2. box-js - JavaScript sandbox
  3. visidata - Data exploration
  4. unfurl - URL/data analysis
  5. ImageMagick - Image processing
  6. catdoc/docx2txt - Document conversion

Migration Strategy

REMnux base image will provide:

  • All our current PDF tools (peepdf, origami, pdf-parser.py, pdfid.py, pdftk)
  • Plus additional tools (qpdf, pdfresurrect, pdftool, base64dump, tesseract)

We need to add:

  • capa (malware analysis)
  • box-js (JavaScript analysis)
  • visidata (data exploration)
  • unfurl (URL analysis)
  • Our German documentation files