diff --git a/README.md b/README.md index 33aa1a0..977d1e1 100644 --- a/README.md +++ b/README.md @@ -139,6 +139,7 @@ A collection of awesome penetration testing resources, tools, books, confs, maga * [Pyew](http://code.google.com/p/pyew/) - A Python tool for static malware analysis. * [Bokken](https://inguma.eu/projects/bokken) - GUI for Pyew Radare2. * [Immunity Debugger](http://debugger.immunityinc.com/) - A powerful new way to write exploits, analyze malware, and reverse engineer binary files +* [Evan's Debugger](http://www.codef00.com/projects#debugger) - OllyDbg-like debugger for Linux ### Books