DissectMalware / pyxlsb2
an Excel 2007+ Binary Workbook (xlsb) parser for Python
☆21Updated 3 years ago
Alternatives and similar repositories for pyxlsb2
Users that are interested in pyxlsb2 are comparing it to the libraries listed below
Sorting:
- xlrd2 is a variant of xlrd that is actively maintained☆23Updated 9 months ago
- An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.☆26Updated last year
- An efficient tool for extracting files, directories, and alternate data streams directly from NTFS image files.☆21Updated last year
- Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.☆11Updated 2 months ago
- Parser for Sdba memory pool tags☆18Updated 3 years ago
- Windows Event Log Knowledge Base☆24Updated 7 months ago
- A repo that contains a recursive dump from the ROOT key of every Windows Registry hive (using KAPE) from a vanilla (clean) install of eve…☆46Updated 2 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- ☆9Updated 5 years ago
- 🚧 Currently transfering TLP:CLEAR rules from TLP:AMBER repository...☆21Updated last year
- Automatic generator of YARA modules based in protocol buffers☆16Updated 3 months ago
- Python emulator for Excel XLM macros.☆18Updated 4 years ago
- Python wrappers for mal_unpack☆36Updated last year
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆21Updated 6 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- Monitor the textual data pasted into Windows clipboard☆28Updated 6 years ago
- Extract compressed memory pages from page-aligned data☆45Updated 6 years ago
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆36Updated 9 months ago
- Help deobfuscate VBScript☆15Updated 2 years ago
- ☆23Updated last year
- Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules☆50Updated last year
- D-Scan project for office document analysis and generating flow diagram of macro in documents. For demo visit☆29Updated 5 months ago
- The hidden mstsc recorder player☆28Updated 5 years ago
- ☆10Updated 3 years ago
- ☆23Updated last year
- Collection of scripts / samples / snippits around the community service at www.filescan.io☆11Updated 3 months ago
- Cheat-Sheet with events too look out for when analysing malicious Office documents☆19Updated 7 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 3 months ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆16Updated last year