Add @0xd4d dnSpy and de4dot

This commit is contained in:
rshipp 2015-09-22 18:07:01 +02:00
parent 9cc0619923
commit ab36a82f4d

View File

@ -329,6 +329,8 @@ the [browser malware](#browser-malware) section.*
* [Balbuzard](https://bitbucket.org/decalage/balbuzard/wiki/Home) - A malware
analysis tool for reversing obfuscation (XOR, ROL, etc) and more.
* [de4dot](https://github.com/0xd4d/de4dot) - .NET deobfuscator and
unpacker.
* [ex_pe_xor](http://hooked-on-mnemonics.blogspot.com/2014/04/expexorpy.html)
& [iheartxor](http://hooked-on-mnemonics.blogspot.com/p/iheartxor.html) -
Two tools from Alexander Hanel for working with single-byte XOR encoded
@ -349,6 +351,8 @@ the [browser malware](#browser-malware) section.*
*Disassemblers, debuggers, and other static and dynamic analysis tools.*
* [Bokken](https://inguma.eu/projects/bokken) - GUI for Pyew and Radare.
* [dnSpy](https://github.com/0xd4d/dnSpy) - .NET assembly editor, decompiler
and debugger.
* [Evan's Debugger (EDB)](http://codef00.com/projects#debugger) - A
modular debugger with a Qt GUI.
* [GDB](http://www.sourceware.org/gdb/) - The GNU debugger.