Update: plugin_biff.py Version 0.0.2 / oledump.py Version 0.0.31

This is an update to plugin_biff, the oledump plugin to parse the BIFF format (used in .xls files).

New options allow to search for opcodes (-o) and strings/bytes (-f) inside BIFF records:

 

oledump_V0_0_31.zip (https)
MD5: 63B2B5ECE2BC46B937D33A6494F7F6A0
SHA256: D2CF42662897642DF27C863F6C246CE70019EDF03F275354A7A505DCE27632D1


Article Link: https://blog.didierstevens.com/2017/12/14/update-plugin_biff-py-version-0-0-2-oledump-py-version-0-0-31/