From 3b24662087e0a92b6672b20e798739a2e33de381 Mon Sep 17 00:00:00 2001 From: knowmalware Date: Sat, 15 Aug 2020 03:14:29 +0000 Subject: [PATCH] fix capitalization for PyInstaller Extractor --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index ac07577..0cc38eb 100644 --- a/README.md +++ b/README.md @@ -509,7 +509,7 @@ the [browser malware](#browser-malware) section.* * [PackerAttacker](https://github.com/BromiumLabs/PackerAttacker) - A generic hidden code extractor for Windows malware. * [PyInstaller Extractor](https://github.com/extremecoders-re/pyinstxtractor) - - a Python script to extract the contents of a PyInstaller generated Windows + A Python script to extract the contents of a PyInstaller generated Windows executable file. The contents of the pyz file (usually pyc files) present inside the executable are also extracted and automatically fixed so that a Python bytecode decompiler will recognize it.