GOVCERT-LU / eml_parser
python eml parser module
☆224Updated 5 months ago
Alternatives and similar repositories for eml_parser:
Users that are interested in eml_parser are comparing it to the libraries listed below
- Tokenizer for raw mails☆382Updated 2 months ago
- Python module to read, parse and converting Microsoft Outlook MSG E-Mail files.☆54Updated 4 months ago
- ☆219Updated last year
- olefile is a Python package to parse, read and write Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or…☆242Updated 5 months ago
- Minimal, consistent Python API for building integrations with malware sandboxes.☆138Updated last year
- Python module/library for retrieving domain WHOIS information (only domain)☆290Updated last year
- DomainTools Official Python API☆82Updated this week
- CLI utility and Python module for analyzing log files and other data.☆150Updated 8 months ago
- A tool to extract structured cyber information from incident reports.☆80Updated 6 years ago
- Python RDAP utility for querying and parsing information about Domains, IPv4s, IPv6s, and AS numbers☆26Updated last year
- Create an entire YARA rule via Python? Whhhhhhaatttt?☆73Updated 6 years ago
- Python bindings for https://github.com/omerbenamram/evtx/☆50Updated 2 months ago
- Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing☆105Updated last year
- Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security relate…☆164Updated last year
- Regipy is an os independent python library for parsing offline registry hives☆255Updated this week
- Parse YARA rules and operate over them more easily.☆187Updated 2 months ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- Django web interface for managing Yara rules☆192Updated 6 years ago
- Client API to query any Passive DNS implementation following the Passive DNS - Common Output Format.☆79Updated last month
- 🐍 A CPython extension for the Hyperscan regular expression matching library.☆171Updated 2 months ago
- Fast Advanced Spam Analysis Tool☆298Updated last year
- A live dashboard for a real-time overview of threat intelligence from MISP instances☆202Updated last year
- A Python library to help with some common threat hunting data analysis operations☆142Updated last year
- Carbon Black API - Python language bindings☆145Updated 8 months ago
- Python bindings for The Sleuth Kit (libtsk)☆98Updated last month
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆261Updated 2 years ago
- TAXII client implementation from EclecticIQ☆99Updated 3 years ago
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated 10 months ago
- Definition, description and relationship types of MISP objects☆96Updated last week
- Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The…☆179Updated 3 years ago