From 638dc6c8ed09f6d3fc6a0e2fd09fd263b9d086d6 Mon Sep 17 00:00:00 2001 From: whx Date: Sun, 8 Jan 2023 20:39:18 +0100 Subject: [PATCH] bump --- Reverse Engineering/Deobfuscation.md | 1 + Reverse Engineering/References.md | 5 +++++ 2 files changed, 6 insertions(+) diff --git a/Reverse Engineering/Deobfuscation.md b/Reverse Engineering/Deobfuscation.md index e5ee271..f31c611 100644 --- a/Reverse Engineering/Deobfuscation.md +++ b/Reverse Engineering/Deobfuscation.md @@ -95,3 +95,4 @@ nm * Find a deobfuscator like [de4dot](https://github.com/de4dot/de4dot.git) for e.g. deobfuscating dotfuscator * In case of dotnet: __Do not only use ghidra for reversing, use [ILSpy](https://github.com/icsharpcode/ILSpy.git) as well__ +* Another alternative is [dnSpy](https://github.com/0xd4d/dnSpy) diff --git a/Reverse Engineering/References.md b/Reverse Engineering/References.md index 4af98d5..3c3a27a 100644 --- a/Reverse Engineering/References.md +++ b/Reverse Engineering/References.md @@ -1,6 +1,11 @@ # Reverse Engineering References +## Software Reverse Engineering Frameworks + +* [Awsome Ghidra](https://github.com/AllsafeCyberSecurity/awesome-ghidra.git) +* [ghidraninja's ghidra_scripts](https://github.com/ghidraninja/ghidra_scripts.git) + ## Debugger [scdbg](https://github.com/dzzie/SCDBG.git)