diff --git a/README.md b/README.md index 0ca8889..9c479a7 100644 --- a/README.md +++ b/README.md @@ -112,6 +112,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by pdf-parser, and more from Didier Stevens. * [PDF X-Ray Lite](https://github.com/9b/pdfxray_lite) - A PDF analysis tool, the backend-free version of PDF X-RAY. +* [peepdf](http://eternal-todo.com/tools/peepdf-pdf-analysis-tool) - Python + tool for exploring possibly malicious PDFs. * [Spidermonkey](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/SpiderMonkey) - Mozilla's JavaScript engine, for debugging malicious JS.