diff --git a/README.md b/README.md index 038fc7f..34357cf 100644 --- a/README.md +++ b/README.md @@ -358,6 +358,8 @@ the [browser malware](#browser-malware) section.* *Disassemblers, debuggers, and other static and dynamic analysis tools.* +* [angr](https://github.com/angr/angr) - Platform-agnostic binary analysis + framework developed at UCSB's Seclab. * [binnavi](https://github.com/google/binnavi) - Binary analysis IDE for reverse engineering based on graph visualization. * [Bokken](https://inguma.eu/projects/bokken) - GUI for Pyew and Radare.