Add @jesparza peepdf

This commit is contained in:
rshipp 2015-05-09 09:58:39 -06:00
parent aa219e254f
commit 6cc1616113

View File

@ -112,6 +112,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by
pdf-parser, and more from Didier Stevens.
* [PDF X-Ray Lite](https://github.com/9b/pdfxray_lite) - A PDF analysis tool,
the backend-free version of PDF X-RAY.
* [peepdf](http://eternal-todo.com/tools/peepdf-pdf-analysis-tool) - Python
tool for exploring possibly malicious PDFs.
* [Spidermonkey](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/SpiderMonkey) -
Mozilla's JavaScript engine, for debugging malicious JS.