Add @unixfreak0037 officeparser, and other links

Rearranged Documents section.
This commit is contained in:
rshipp 2015-05-09 09:50:57 -06:00
parent 93e144b9cc
commit 028ceebd23

View File

@ -92,16 +92,22 @@ A curated list of awesome malware analysis tools and resources. Inspired by
* [AnalyzePDF](https://github.com/hiddenillusion/AnalyzePDF) - A tool for
analyzing PDFs and attempting to determine whether they are malicious.
* [diStorm](http://www.ragestorm.net/distorm/) - Disassembler for analyzing
malicious shellcode.
* [JSDetox](http://www.relentless-coding.com/projects/jsdetox/) - JavaScript
malware analysis tool.
* [jsunpack-n](https://code.google.com/p/jsunpack-n/) - A javascript
unpacker that emulates browser functionality.
* [libemu](http://libemu.carnivore.it/) - Library and tools for x86 shellcode
emulation.
* [OfficeMalScanner](http://www.reconstructer.org/code.html) - Scan for
malicious traces in MS Office documents.
* [officeparser](https://github.com/unixfreak0037/officeparser) - A Python
script for parsing the MS Office OLE document format.
* [PDF Tools](http://blog.didierstevens.com/programs/pdf-tools/) - pdfid,
pdf-parser, and more from Didier Stevens.
* [Spidermonkey](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/SpiderMonkey) -
Mozilla's JavaScript engine, for debugging malicious JS.
* [diStorm](http://www.ragestorm.net/distorm/) - Disassembler for analyzing
malicious shellcode.
## Memory Forensics