This commit is contained in:
rshipp 2015-05-09 09:57:26 -06:00
parent 326937095e
commit aa219e254f

View File

@ -110,7 +110,7 @@ A curated list of awesome malware analysis tools and resources. Inspired by
analyzing malicious PDFs, and more.
* [PDF Tools](http://blog.didierstevens.com/programs/pdf-tools/) - pdfid,
pdf-parser, and more from Didier Stevens.
* [PDX X-Ray Lite](https://github.com/9b/pdfxray_lite) - A PDF analysis tool,
* [PDF X-Ray Lite](https://github.com/9b/pdfxray_lite) - A PDF analysis tool,
the backend-free version of PDF X-RAY.
* [Spidermonkey](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/SpiderMonkey) -
Mozilla's JavaScript engine, for debugging malicious JS.