bump
This commit is contained in:
parent
9e466f8d43
commit
638dc6c8ed
|
@ -95,3 +95,4 @@ nm <binary>
|
|||
|
||||
* Find a deobfuscator like [de4dot](https://github.com/de4dot/de4dot.git) for e.g. deobfuscating dotfuscator
|
||||
* In case of dotnet: __Do not only use ghidra for reversing, use [ILSpy](https://github.com/icsharpcode/ILSpy.git) as well__
|
||||
* Another alternative is [dnSpy](https://github.com/0xd4d/dnSpy)
|
||||
|
|
|
@ -1,6 +1,11 @@
|
|||
# Reverse Engineering References
|
||||
|
||||
|
||||
## Software Reverse Engineering Frameworks
|
||||
|
||||
* [Awsome Ghidra](https://github.com/AllsafeCyberSecurity/awesome-ghidra.git)
|
||||
* [ghidraninja's ghidra_scripts](https://github.com/ghidraninja/ghidra_scripts.git)
|
||||
|
||||
## Debugger
|
||||
|
||||
[scdbg](https://github.com/dzzie/SCDBG.git)
|
||||
|
|
Loading…
Reference in New Issue