Tue, 04 Jun 2024 22:29:33 UTC | login

Information for RPM python-oletools-0.55-3.fc33.src.rpm

ID611996
Namepython-oletools
Version0.55
Release3.fc33
Epoch
Archsrc
SummaryTools to analyze Microsoft OLE2 files
DescriptionThe python-oletools is a package of python tools from Philippe Lagadec to analyze Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office documents or Outlook messages, mainly for malware analysis, forensics and debugging. It is based on the olefile parser. See http://www.decalage.info/python/oletools for more info.
Build Time2020-05-26 15:41:58 GMT
Size2.90 MB
8e00a6e75d025e1b89c995db60dd519a
LicenseBSD and MIT and Python
Provides
python-oletools-doc = 0.55-3.fc33
python3-oletools = 0.55-3.fc33
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
python3-colorclass
python3-cryptography
python3-devel
python3-easygui
python3-msoffcrypto
python3-olefile
python3-prettytable
python3-pymilter
python3-pyparsing
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 4 of 4
Name ascending sort Size
msoffcrypto-tool-4.10.1.tar.gz210.21 KB
oletools-0.55.tar.gz2.68 MB
python-oletools-01-thirdparty.patch782.00 B
python-oletools.spec16.28 KB
Component of No Buildroots