From 095e6cf201b629d7390aa012687bc13e53788c22 Mon Sep 17 00:00:00 2001 From: Herman Slatman Date: Thu, 21 Mar 2019 12:58:55 +0100 Subject: [PATCH] Add Ghidra --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index dc51f6c..fb51bf2 100644 --- a/README.md +++ b/README.md @@ -536,6 +536,7 @@ the [browser malware](#browser-malware) section.* * [GDB](http://www.sourceware.org/gdb/) - The GNU debugger. * [GEF](https://github.com/hugsy/gef) - GDB Enhanced Features, for exploiters and reverse engineers. +* [Ghidra](https://github.com/NationalSecurityAgency/ghidra) - A software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. * [hackers-grep](https://github.com/codypierce/hackers-grep) - A utility to search for strings in PE executables including imports, exports, and debug symbols.