Added @DidierStevens PDF tools

This commit is contained in:
rshipp 2015-05-09 09:46:37 -06:00
parent 3a1b794d1f
commit 93e144b9cc

View File

@ -96,6 +96,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by
malware analysis tool.
* [jsunpack-n](https://code.google.com/p/jsunpack-n/) - A javascript
unpacker that emulates browser functionality.
* [PDF Tools](http://blog.didierstevens.com/programs/pdf-tools/) - pdfid,
pdf-parser, and more from Didier Stevens.
* [Spidermonkey](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/SpiderMonkey) -
Mozilla's JavaScript engine, for debugging malicious JS.
* [diStorm](http://www.ragestorm.net/distorm/) - Disassembler for analyzing