rtfraptor: Extract OLEv1 objects from RTF files by instrumenting Word

rtfraptor is a simple tool to aid analysis of malicious RTF files by extracting OLEv1 objects. It was inspired by a blog post by Denis O’Brien. It works by running Word and intercepting calls...