SEARCH
NEW RPMS
DIRECTORIES
ABOUT
FAQ
VARIOUS
BLOG

 
 

python3-oletools rpm build for : Fedora 35. For other distributions click python3-oletools.

Name : python3-oletools
Version : 0.60.1 Vendor : (none)
Release : 1.fc35 Date : 2022-05-19 18:39:28
Group : Unspecified Source RPM : python-oletools-0.60.1-1.fc35.src.rpm
Size : 29.90 MB
Packager : (none)
Summary : Tools to analyze Microsoft OLE2 files
Description :
The python-oletools is a package of python tools from Philippe Lagadec
to analyze Microsoft OLE2 files (also called Structured Storage,
Compound File Binary Format or Compound Document File Format),
such as Microsoft Office documents or Outlook messages, mainly for
malware analysis, forensics and debugging.
It is based on the olefile parser.
See http://www.decalage.info/python/oletools for more info.

Python3 version.

RPM found in directory: /mirror/vol2/forensics.cert.org/fedora/cert/35/x86_64

Content of RPM  Changelog  Provides Requires

Hmm ... It's impossible ;-) This RPM doesn't exist on any FTP server

Provides :
libffi-9c61262e.so.8.1.0()(64bit)
libffi.so.8(LIBFFI_BASE_8.0)(64bit)
libffi.so.8(LIBFFI_CLOSURE_8.0)(64bit)
libffi.so.8(LIBFFI_COMPLEX_8.0)(64bit)
libffi.so.8(LIBFFI_GO_CLOSURE_8.0)(64bit)
python-oletools
python3-oletools
python3-oletools(x86-64)
python3.10-oletools

Requires :
/usr/bin/sh
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/python
ld-linux-x86-64.so.2()(64bit)
ld-linux-x86-64.so.2(GLIBC_2.3)(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.14)(64bit)
libc.so.6(GLIBC_2.17)(64bit)
libc.so.6(GLIBC_2.18)(64bit)
libc.so.6(GLIBC_2.2.5)(64bit)
libc.so.6(GLIBC_2.3)(64bit)
libc.so.6(GLIBC_2.3.4)(64bit)
libc.so.6(GLIBC_2.7)(64bit)
libgcc_s.so.1()(64bit)
libgcc_s.so.1(GCC_3.0)(64bit)
libgcc_s.so.1(GCC_3.3)(64bit)
libgcc_s.so.1(GCC_4.2.0)(64bit)
libpthread.so.0()(64bit)
libpthread.so.0(GLIBC_2.2.5)(64bit)
librt.so.1()(64bit)
librt.so.1(GLIBC_2.2.5)(64bit)
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)


Content of RPM :
/usr/bin/ezhexviewer
/usr/bin/ftguess
/usr/bin/mraptor
/usr/bin/msodde
/usr/bin/msoffcrypto-tool
/usr/bin/olebrowse
/usr/bin/oledir
/usr/bin/olefile
/usr/bin/oleid
/usr/bin/olemap
/usr/bin/olemeta
/usr/bin/oleobj
/usr/bin/oletimes
/usr/bin/olevba
/usr/bin/pcodedmp
/usr/bin/pyxswf
/usr/bin/rtfobj
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/.gitignore
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/activate
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/activate.csh
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/activate.fish
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/activate.nu
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/activate.ps1
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/activate_this.py
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/deactivate.nu
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/ezhexviewer
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/ftguess
/usr/local/lib/PythonVirtualEnvironments/python-oletools-0.60.1-1/bin/mraptor
There is 2159 files more in these RPM.

 
ICM