From dd8165e8766bc931a6a861d9f64558f0df95af4c Mon Sep 17 00:00:00 2001 From: rshipp Date: Sat, 9 May 2015 09:36:04 -0600 Subject: [PATCH] Add @hiddenillusion tools --- README.md | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/README.md b/README.md index abddccf..c1d6049 100644 --- a/README.md +++ b/README.md @@ -58,6 +58,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by *Antivirus and other malware identification tools* +* [AnalyzePE](https://github.com/hiddenillusion/AnalyzePE) - Wrapper for a + variety of tools for reporting on Windows PE files. * [ClamAV](http://www.clamav.net/index.html) - Open source antivirus engine. * [YARA](https://plusvic.github.io/yara/) - Pattern matching tool for analysts. @@ -79,6 +81,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by * [Dig](http://networking.ringofsaturn.com/) - Free online dig and other network tools. +* [IPinfo](https://github.com/hiddenillusion/IPinfo) - Gather information + about an IP or domain by searching online resources. * [Whois](http://whois.domaintools.com/) - DomainTools free online whois search. * [Zeltser's List](https://zeltser.com/lookup-malicious-websites/) - Free @@ -86,6 +90,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by ## Documents and Shellcode +* [AnalyzePDF](https://github.com/hiddenillusion/AnalyzePDF) - A tool for + analyzing PDFs and attempting to determine whether they are malicious. * [jsunpack-n](https://code.google.com/p/jsunpack-n/) - A javascript unpacker that emulates browser functionality. * [Spidermonkey](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/SpiderMonkey) -