DissectMalware / pyxlsb2Links
an Excel 2007+ Binary Workbook (xlsb) parser for Python
☆21Updated 3 years ago
Alternatives and similar repositories for pyxlsb2
Users that are interested in pyxlsb2 are comparing it to the libraries listed below
Sorting:
- xlrd2 is a variant of xlrd that is actively maintained☆23Updated last year
- ☆94Updated 2 months ago
- Python emulator for Excel XLM macros.☆18Updated 5 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆23Updated last year
- Windows DPAPI laboratory☆94Updated 7 years ago
- Lnk file parser☆90Updated 6 months ago
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆38Updated last year
- An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.☆29Updated last year
- D-Scan project for office document analysis and generating flow diagram of macro in documents. For demo visit☆29Updated 5 months ago
- A repo that contains a recursive dump from the ROOT key of every Windows Registry hive (using KAPE) from a vanilla (clean) install of eve…☆49Updated last month
- SysInternals' Process Monitor filters repository - collected from various places and made up by myself. To be used for quick Behavioral a…☆70Updated 4 years ago
- Evtx Log (xml) Browser☆55Updated 2 years ago
- Python script for parsing ESET (NOD32) virlog.dat file.☆15Updated 8 years ago
- Windows Registry Knowledge Base☆189Updated last week
- Volatility memory forensics plugin for extracting Windows DNS Cache☆29Updated 8 years ago
- Capture-Py is a malware analysis tool that makes a copy of any files deleted or modified in a given directory and sub-directories. It was…☆26Updated 8 years ago
- Windows Shortcut file (LNK) parser☆136Updated 3 years ago
- AdHoc solutions☆48Updated 2 years ago
- Trace ScriptBlock execution for powershell v2☆41Updated 5 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆53Updated 2 years ago
- isodump - ISO dump utility☆41Updated 6 years ago
- Binary commandline executable to parse ETL files☆68Updated 7 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆83Updated 2 years ago
- SQL scripts for querying event logs☆21Updated 8 years ago
- DPAPI offline decryption utility☆72Updated 2 years ago
- Simple Powershell scripts to collect all Windows Event Logs from a host and parse them into one CSV timeline.☆33Updated 7 years ago
- ☆18Updated 12 years ago
- VSCode extension for the YARA pattern matching language☆63Updated last year
- Tool to convert SDDL to readable text☆40Updated 7 years ago
- A security repo☆27Updated 8 years ago