Add @9b pdfxray_lite and malpdfobj

This commit is contained in:
rshipp 2015-05-09 09:52:49 -06:00
parent 028ceebd23
commit 166fe55974

View File

@ -100,12 +100,16 @@ A curated list of awesome malware analysis tools and resources. Inspired by
unpacker that emulates browser functionality.
* [libemu](http://libemu.carnivore.it/) - Library and tools for x86 shellcode
emulation.
* [malpdfobj](https://github.com/9b/malpdfobj) - Deconstruct malicious PDFs
into a JSON representation.
* [OfficeMalScanner](http://www.reconstructer.org/code.html) - Scan for
malicious traces in MS Office documents.
* [officeparser](https://github.com/unixfreak0037/officeparser) - A Python
script for parsing the MS Office OLE document format.
* [PDF Tools](http://blog.didierstevens.com/programs/pdf-tools/) - pdfid,
pdf-parser, and more from Didier Stevens.
* [PDX X-Ray Lite](https://github.com/9b/pdfxray_lite) - A PDF analysis tool,
the backend-free version of PDF X-RAY.
* [Spidermonkey](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/SpiderMonkey) -
Mozilla's JavaScript engine, for debugging malicious JS.