diff --git a/README.md b/README.md index 20e7092..355f560 100644 --- a/README.md +++ b/README.md @@ -533,6 +533,8 @@ the [browser malware](#browser-malware) section.* * [Hopper](https://www.hopperapp.com/) - The macOS and Linux Disassembler. * [IDA Pro](https://www.hex-rays.com/products/ida/index.shtml) - Windows disassembler and debugger, with a free evaluation version. +* [IDR](https://github.com/crypto2011/IDR) - Interactive Delphi Reconstructor + is a decompiler of Delphi executable files and dynamic libraries. * [Immunity Debugger](http://debugger.immunityinc.com/) - Debugger for malware analysis and more, with a Python API. * [ILSpy](http://ilspy.net/) - ILSpy is the open-source .NET assembly browser and decompiler.