Skip to content

PythonForensics/libpff

Repository files navigation

This repository is in place to snapshot the required libpff version for the book Learning Python for Forensics. More information at PacktPub.com

This repository was created and tested for use within Ubuntu 14.04 systems.

libpff is a library to access the Personal Folder File (PFF) and the Offline Folder File (OFF) format.

These format are used by Microsoft Outlook to store email, contacts and other data.

Project information:

  • Status: alpha
  • Licence: LGPLv3+

PFF/OFF is used in several file types:

  • PAB (Personal Address Book)
  • PST (Personal Storage Table)
  • OST (Offline Storage Table)

Supported formats:

  • 32-bit ANSI (string)
  • 64-bit Unicode (string)
  • 64-bit with 4k pages with DEFLATE compression (Compressed OST files) (as of version 20130722)

Additional features:

  • item recovery
  • handles corrupted encrypted PFF with encryption type none

Also see:

Work in progress:

  • Python bindings (including Python 3 support)

Planned:

  • Multi-threading support
  • The Java (JNI) bindings are not operational and are there as long-term work in progress.

For more information see: