Oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Categoriesย >ย Securityย >ย Forensics
Alternatives To Oletools
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Awesome Hacking2,716
4 months agoPython
Awesome hacking is an awesome collection of hacking tools.
Oletools2,66533 months ago4May 09, 2022487otherPython
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Volatility32,010
3 months ago9September 27, 2023127otherPython
Volatility 3.0 development
Osx Security Awesome687
4 months agoapache-2.0
A collection of OSX and iOS security resources
Malconfscan462
4 months ago4otherPython
Volatility plugin for extracts configuration data of known malware
Ir Rescue309
3 years ago9otherBatchfile
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Awesome Memory Forensics180
6 months ago2cc0-1.0
A curated list of awesome Memory Forensics for DFIR
Ecfs166
5 years ago8C
extended core file snapshot format
A Course On Digital Forensics147
7 months ago1Rich Text Format
A course on "Digital Forensics" designed and offered in the Computer Science Department at Texas Tech University
Sec Pentesting Toolkit130
a month agoC
๐Ÿ‘พ ๐˜๐—ผ๐—ผ๐—น๐˜€ ๐—ณ๐—ผ๐—ฟ ๐˜€๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—ฟ๐—ฒ๐˜€๐—ฒ๐—ฎ๐—ฟ๐—ฐ๐—ต๐—ฒ๐—ฟ๐˜€: ๐—ฝ๐—ฒ๐—ป๐˜๐—ฒ๐˜€๐˜๐—ถ๐—ป๐—ด, ๐—–๐—ง๐—™๐˜€ & ๐˜„๐—ฎ๐—ฟ๐—ด๐—ฎ๐—บ๐—ฒ๐˜€
Alternatives To Oletools
Select To Compare


Alternative Project Comparisons
Popular Forensics Projects
Popular Malware Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Security
Macro
Python Library
Malware
Visual Basic
Forensics
Malware Analysis
Rtf