From 65e3e5edf3f9c15797cedd59fbedf8ad335db5ac Mon Sep 17 00:00:00 2001 From: rshipp Date: Sat, 9 May 2015 09:34:23 -0600 Subject: [PATCH] Add documents and shellcode section, more links --- README.md | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/README.md b/README.md index 7523c6c..abddccf 100644 --- a/README.md +++ b/README.md @@ -49,6 +49,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by database of malware and malicious domains. * [Contagio](http://contagiodump.blogspot.com/) - A collection of recent malware samples and analyses. +* [Exploit Database](https://www.exploit-db.com/) - Exploit and shellcode + samples. * [Zeltser's Sources](https://zeltser.com/malware-sample-sources/) - A list of malware sample sources put together by Lenny Zeltser. @@ -82,6 +84,15 @@ A curated list of awesome malware analysis tools and resources. Inspired by * [Zeltser's List](https://zeltser.com/lookup-malicious-websites/) - Free online tools for researching malicious websites, compiled by Lenny Zeltser. +## Documents and Shellcode + +* [jsunpack-n](https://code.google.com/p/jsunpack-n/) - A javascript + unpacker that emulates browser functionality. +* [Spidermonkey](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/SpiderMonkey) - + Mozilla's JavaScript engine, for debugging malicious JS. +* [diStorm](http://www.ragestorm.net/distorm/) - Disassembler for analyzing + malicious shellcode. + ## Memory Forensics *Tools for dissecting malware in memory images or running systems.*