From 6e6db3ec1a080cb561a661048d9e245341005b1e Mon Sep 17 00:00:00 2001 From: rshipp Date: Sat, 9 May 2015 14:04:20 -0600 Subject: [PATCH] Add process monitor --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 79f699c..9691f7b 100644 --- a/README.md +++ b/README.md @@ -231,6 +231,8 @@ the [browser malware](#browser-malware) section.* for static analysis of Linux binaries. * [OllyDbg](http://www.ollydbg.de/) - An assembly-level debugger for Windows executables. +* [Process Monitor](https://technet.microsoft.com/en-us/sysinternals/bb896645.aspx) - + Advanced monitoring tool for Windows programs. * [Pyew](https://github.com/joxeankoret/pyew) - Python tool for malware analysis. * [strace](https://sourceforge.net/projects/strace/) - Dynamic analysis for