fix capitalization for PyInstaller Extractor

pull/211/head
knowmalware 2020-08-15 03:14:29 +00:00
parent 0dcd51b217
commit 3b24662087
1 changed files with 1 additions and 1 deletions

View File

@ -509,7 +509,7 @@ the [browser malware](#browser-malware) section.*
* [PackerAttacker](https://github.com/BromiumLabs/PackerAttacker) - A generic
hidden code extractor for Windows malware.
* [PyInstaller Extractor](https://github.com/extremecoders-re/pyinstxtractor) -
a Python script to extract the contents of a PyInstaller generated Windows
A Python script to extract the contents of a PyInstaller generated Windows
executable file. The contents of the pyz file (usually pyc files) present
inside the executable are also extracted and automatically fixed so that a
Python bytecode decompiler will recognize it.