diff --git a/README.md b/README.md index 1d3734b..74cf1d6 100644 --- a/README.md +++ b/README.md @@ -221,6 +221,8 @@ the [browser malware](#browser-malware) section.* * [GDB](http://www.sourceware.org/gdb/) - The GNU debugger. * [IDA Pro](https://www.hex-rays.com/products/ida/index.shtml) - Windows disassembler and debugger, with a free evaluation version. +* [Immunity Debugger](http://debugger.immunityinc.com/) - Debugger for + malware analysis and more, with a Python API. * [ltrace](http://ltrace.org/) - Dynamic analysis for Linux executables. * [objdump](https://en.wikipedia.org/wiki/Objdump) - Part of GNU binutils, for static analysis of Linux binaries.