Rtfraptor

Extract OLEv1 objects from RTF files by instrumenting Word
Alternatives To Rtfraptor
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Oletools2,66533 months ago4May 09, 2022487otherPython
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Rtfraptor42
4 years ago1November 30, 20181agpl-3.0Python
Extract OLEv1 objects from RTF files by instrumenting Word
Rtfsig23
4 years ago1September 21, 2020apache-2.0Rich Text Format
A tool to help malware analysts signature unique parts of RTF documents
Olepackagerformat15
4 years agomitPython
OLE Package Format Documentation
Alternatives To Rtfraptor
Select To Compare


Alternative Project Comparisons
Popular Rtf Projects
Popular Malware Analysis Projects
Popular Data Formats Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Malware Analysis
Rtf