nolze / msoffcrypto-tool
Python tool and library for decrypting and encrypting MS Office files using passwords or other keys
☆556Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for msoffcrypto-tool
- ☆240Updated last year
- olefile is a Python package to parse, read and write Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or…☆230Updated 3 weeks ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,055Updated 4 months ago
- Pure Python parser for Windows Registry hives.☆426Updated 11 months ago
- A VBA p-code disassembler☆458Updated 3 years ago
- analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆447Updated last month
- Libewf is a library to access the Expert Witness Compression Format (EWF)☆266Updated 2 months ago
- Regipy is an os independent python library for parsing offline registry hives☆244Updated 2 months ago
- Several PDF analysis reassembled with additional tips and tools☆322Updated last year
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆2,926Updated 4 months ago
- Extract $MFT record info and log it to a csv file.☆259Updated last month
- Commandline low level file extractor for NTFS☆274Updated 5 years ago
- Pure Python parser for Windows Event Log files (.evtx)☆732Updated 3 months ago
- Parser for $LogFile on NTFS☆190Updated 11 months ago
- ETW Python Library☆268Updated last year
- Python script to parse the NTFS USN Journal☆107Updated 2 years ago
- Library and tools to access the Extensible Storage Engine (ESE) Database File (EDB) format.☆341Updated 3 months ago
- Windows registry file format specification☆325Updated 6 years ago
- An NTFS/FAT parser for digital forensics & incident response☆192Updated 2 weeks ago
- pefile is a Python module to read and work with PE (Portable Executable) files☆1,879Updated 2 months ago
- Extract embedded files and macros from office documents.☆178Updated 11 months ago
- The Python interface for YARA☆660Updated 5 months ago
- Volatility Framework plugin for extracting BitLocker FVEK (Full Volume Encryption Key)☆222Updated 8 years ago
- Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.☆275Updated 2 years ago
- An AFF4 C++ implementation.☆188Updated last year
- PowerShell script for deobfuscating encoded PowerShell scripts☆417Updated 3 years ago
- Parser for $UsnJrnl on NTFS☆108Updated last year
- Fuzzy hashing API and fuzzy hashing tool☆674Updated 3 years ago
- WinAppDbg Debugger☆444Updated last year