diff --git a/README.md b/README.md index bcb5c17..8a15501 100644 --- a/README.md +++ b/README.md @@ -592,6 +592,9 @@ the [browser malware](#browser-malware) section.* for static analysis of Linux binaries. * [OllyDbg](http://www.ollydbg.de/) - An assembly-level debugger for Windows executables. +* [OllyDumpEx](https://low-priority.appspot.com/ollydumpex/) - Dump memory + from (unpacked) malware Windows process and store raw or rebuild PE file. + This is a plugin for OllyDbg, Immunity Debugger, IDA Pro, WinDbg, and x64dbg. * [PANDA](https://github.com/moyix/panda) - Platform for Architecture-Neutral Dynamic Analysis. * [PEDA](https://github.com/longld/peda) - Python Exploit Development