Oletools

Latest version: v0.60.1

Safety actively analyzes 631322 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 3 of 3

0.50

- all oletools now support python 2 and 3.
- olevba: several bugfixes and improvements.
- mraptor: improved detection, added mraptor_milter for Sendmail/Postfix integration.
- rtfobj: brand new RTF parser, obfuscation-aware, improved display, detect executable files in OLE Package objects.
- setup: now creates handy command-line scripts to run oletools from any directory.

0.47

- olevba: added PPT97 macros support, improved handling of malformed/incomplete documents, improved error handling and JSON output, now returns an exit code based on analysis results, new --relaxed option.
- rtfobj: improved parsing to handle obfuscated RTF documents, added -d option to set output dir.
- moved repository and documentation to GitHub.

0.46

olevba does not deobfuscate VBA expressions by default (much faster), new option --deobf to enable it. Fixed color display bug on Windows for several tools.
[oletools-0.46.tar.gz](https://github.com/decalage2/oletools/files/288425/oletools-0.46.tar.gz)
[oletools-0.46.zip](https://github.com/decalage2/oletools/files/288426/oletools-0.46.zip)

Page 3 of 3

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.