nolze / msoffcrypto-tool
Python tool and library for decrypting and encrypting MS Office files using passwords or other keys
☆575Updated 2 months ago
Alternatives and similar repositories for msoffcrypto-tool:
Users that are interested in msoffcrypto-tool are comparing it to the libraries listed below
- ☆247Updated last year
- olefile is a Python package to parse, read and write Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or…☆242Updated 5 months ago
- Pure Python parser for Windows Registry hives.☆428Updated 2 months ago
- A VBA p-code disassembler☆468Updated 3 years ago
- A helper script for unpacking and decompiling EXEs compiled from python code.☆932Updated 7 months ago
- Several PDF analysis reassembled with additional tips and tools☆324Updated last year
- A VBA parser and emulation engine to analyze malicious macros.☆1,079Updated 8 months ago
- analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆473Updated 5 months ago
- Library and tools to access the Extensible Storage Engine (ESE) Database File (EDB) format.☆348Updated 7 months ago
- uncompyle2☆640Updated 9 years ago
- pyREtic is an extensible framework for in-memory Python 2.x bytecode reverse engineering☆268Updated last year
- Regipy is an os independent python library for parsing offline registry hives☆254Updated 3 months ago
- Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js☆466Updated last year
- ParanoiDF - PDF Analysis Suite based on PeePDF by Jose Miguel Esparza (http://peepdf.eternal-todo.com/). Tools added: Password cracking, …☆109Updated last year
- WinAppDbg Debugger☆457Updated last year
- Extract .pyc files from executables created with py2exe☆273Updated 2 years ago
- Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.☆279Updated 3 years ago
- Pure Python parser for Windows Event Log files (.evtx)☆737Updated 8 months ago
- Libewf is a library to access the Expert Witness Compression Format (EWF)☆272Updated 7 months ago
- Extract embedded files and macros from office documents.☆179Updated last year
- Automating x64dbg using Python, Snapshots:☆1,478Updated last year
- ImmunityDebugger☆318Updated 4 years ago
- Tool suite for inspecting NTFS artifacts.☆219Updated last year
- A codebase aimed to make interaction with Windows and native execution easier☆620Updated 3 weeks ago
- VBA Dynamic Hook dynamically analyzes VBA macros inside Office documents by hooking function calls☆147Updated 9 years ago
- Python cross-version bytecode library and disassembler☆311Updated 2 months ago
- Volatility plugins developed and maintained by the community☆358Updated 3 years ago
- Yet another library library (and tools)☆206Updated 3 months ago
- Library and tools to access the BitLocker Drive Encryption (BDE) encrypted volumes☆230Updated 9 months ago
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆3,019Updated 2 months ago