Library to forensically access Microsoft PST and OST files

Edit Package libpff

Library to forensically access the Personal Folder File (PFF) and the Offline Folder File (OFF) format.

libpff can recover both existing (allocated) information and deleted information.

PFF/OFF is used in several file types:

PAB (Personal Address Book)
PST (Personal Storage Table)
OST (Offline Storage Table)

This package also contains 4 support documents:

MAPI_definitions.pdf
PFF_Forensics_-_analyzing_the_horrible_reference_file_format.pdf
PFF_forensics_-_e-mail_and_appoinment_falsification_analysis.pdf
Personal_Folder_File_(PFF)_format.pdf

Refresh
Refresh
Source Files
Filename Size Changed
MAPI_definitions.pdf 0000862433 842 KB
PFF_Forensics_-_analyzing_the_horrible_reference_file_format.pdf 0000220508 215 KB
PFF_forensics_-_e-mail_and_appoinment_falsification_analysis.pdf 0000159667 156 KB
Personal_Folder_File_PFF_format.pdf 0000391464 382 KB
libpff-experimental-20180714.tar.gz 0001991576 1.9 MB
libpff-libfdata.pdf 0000017433 17 KB
libpff.changes 0000004086 3.99 KB
libpff.spec 0000005883 5.75 KB
pkgconfig.diff 0000001228 1.2 KB
Revision 7 (latest revision is 17)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 799715 from Greg Freemyer's avatar Greg Freemyer (gregfreemyer) (revision 7)
- convert python bindings to python3
- rename the binding submodule from python-libpff to python3-libpff
Comments 0
openSUSE Build Service is sponsored by