diff --git a/README.md b/README.md index 8e11e2d..25bc4d5 100644 --- a/README.md +++ b/README.md @@ -147,7 +147,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by Python alternative to PEiD. * [PEiD](http://woodmann.com/BobSoft/Pages/Programs/PEiD) - Packer identifier for Windows binaries. -* [PEV](http://pev.sourceforge.net/) - A multiplatform toolkit to work with PE providing feature-rich tools for proper analyze suspicious binaries. +* [PEV](http://pev.sourceforge.net/) - A multiplatform toolkit to work with PE + files, providing feature-rich tools for proper analysis of suspicious binaries. * [Rootkit Hunter](http://rkhunter.sourceforge.net/) - Detect Linux rootkits. * [ssdeep](http://ssdeep.sourceforge.net/) - Compute fuzzy hashes. * [totalhash.py](https://gist.github.com/malc0de/10270150) - Python script @@ -370,7 +371,8 @@ the [browser malware](#browser-malware) section.* ## Storage and Workflow -* [Aleph](https://github.com/trendmicro/aleph) - OpenSource Malware Analysis Pipeline System +* [Aleph](https://github.com/trendmicro/aleph) - OpenSource Malware Analysis + Pipeline System. * [Malwarehouse](https://github.com/sroberts/malwarehouse) - Store, tag, and search malware. * [Viper](http://viper.li/) - A binary management and analysis framework for