Files
docker_file_analysis/docs/HELP_SYSTEM.md
Tobias Kessels b98aaee3e0 Major repository cleanup and enhancement
- Reorganize documentation: moved old docs to docs/ directory
- Add comprehensive README.md with build options and usage guide
- Add detailed CONTRIBUTING.md with help content management guide
- Create Makefile for automated building and testing
- Add Dockerfile.scratch for building from Ubuntu 20.04 base
- Enhance all Dockerfiles with PowerShell + PSScriptAnalyzer
- Add modern shells: zsh (with plugins) and fish (with config)
- Add modern CLI tools: fd-find, ripgrep, fzf
- Create comprehensive help system with cheat/TLDR/fish completions
- Add helper scripts for help content management and coverage checking
- Fix Dockerfile.remnux script references
- Support three build variants: upstream (REMnux), scratch (Ubuntu), kali

Build options:
  - make build-upstream: Fast, uses REMnux upstream (recommended)
  - make build-scratch: Full control, builds from Ubuntu 20.04
  - make build-kali: Legacy Kali Linux base

Features:
  - PowerShell with PSScriptAnalyzer module
  - Modern shells (zsh, fish) with custom configurations
  - Enhanced help system (cheat sheets, TLDR pages, fish completions)
  - Help coverage checking and bulk import tools
  - Comprehensive documentation for users and contributors
2025-10-01 11:45:56 +02:00

3.9 KiB

File Analysis Container - Help System Guide

The enhanced container includes a comprehensive offline help system for malware and file analysis.

🎯 Main Help Commands

Core Help System

fhelp                       # Complete help system overview
fhelp --offline             # Verify all offline capabilities work
fhelp --all                 # Show everything available
fhelp tools pdf             # Find all PDF-related tools
fhelp tools malware         # Find malware analysis tools
fhelp tools javascript      # Find JavaScript analysis tools
fhelp tools --interactive   # Browse all tools with fzf
fhelp tools --list          # List all available tools
fhelp tools --categories    # Show tool categories

Command Examples & Cheat Sheets

fhelp cheat pdf             # PDF analysis commands
fhelp cheat malware         # Malware analysis commands  
fhelp cheat system          # System utilities commands
fhelp cheat pdfid.py        # Specific tool examples
fhelp examples              # Browse all examples interactively (navi)

Analysis Workflows

fhelp pdf                   # Complete PDF analysis workflow
fhelp malware              # Malware analysis workflow
fhelp forensics            # System forensics workflow

Quick Examples (tldr style)

fhelp quick tar            # Quick tar examples
fhelp quick grep           # Quick grep examples
fhelp quick find           # Quick find examples

🛠️ Direct Tool Access

Interactive Cheat Sheet Browser

navi --fzf                 # Browse all cheat sheets interactively
navi --print               # Print cheat sheet for current directory

Standard Help Tools

cheat tar                  # Show tar cheat sheet
tldr grep                  # Quick grep examples
find-tool pdf              # Direct tool search (same as fhelp tools)

📚 Available Cheat Sheet Categories

  • PDF Analysis - pdfid.py, pdf-parser.py, peepdf, pdftk, origami tools
  • Malware Analysis - capa, box-js, oledump.py, unfurl, visidata
  • System Utilities - 7z, mc, grep, find, file operations

🎨 Example Usage Sessions

Find PDF Tools

remnux@container:/data$ fhelp tools pdf
🔍 Searching for: pdf

🔧 peepdf
   Description: Examine elements of the PDF file.
   Category: analyze documents pdf
   ✓ Available

🔧 pdfid.py  
   Description: Identify suspicious elements of the PDF file.
   ✓ Available

Get PDF Analysis Commands

remnux@container:/data$ fhelp cheat pdf
📄 PDF Analysis Commands:
pdfid.py <pdf_file>
pdf-parser.py <pdf_file>
peepdf -i <pdf_file>
pdftk <pdf_file> cat output flattened_<pdf_file>

View Analysis Workflow

remnux@container:/data$ fhelp pdf
📄 PDF Analysis Workflow:

1. Initial Analysis:
   pdfid.py sample.pdf              # Quick overview
   file sample.pdf                  # Verify file type

2. Deep Analysis:
   pdf-parser.py sample.pdf         # Structure analysis
   peepdf -i sample.pdf             # Interactive analysis

🔧 Troubleshooting

If fhelp doesn't work:

# Use the full path
/usr/local/bin/fhelp

# Check if it's installed
which fhelp
ls -la /usr/local/bin/fhelp

If tools are missing:

# Check offline capabilities
fhelp --offline

# Verify tool database
ls -la /opt/remnux-docs/tools.db

Alternative Commands

  • Use find-tool instead of fhelp tools
  • Use navi --fzf for interactive browsing
  • Use cheat or tldr for standard command help

Quick Reference

Command Purpose
fhelp Main help system
fhelp tools [term] Search for tools
fhelp cheat [tool] Show examples
fhelp [workflow] Show analysis workflow
navi --fzf Interactive cheat sheets
find-tool [term] Alternative tool search

The entire help system works completely offline with local documentation!