Merge pull request #165 from meitar/medusa

The name of the Medusa disassembler is just "Medusa."
This commit is contained in:
Samar Dhwoj Acharya 2017-07-14 18:13:29 -05:00 committed by GitHub
commit e4ab781511

View File

@ -323,7 +323,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea
* [x64dbg](http://x64dbg.com/) - Open source x64/x32 debugger for windows.
* [Immunity Debugger](http://debugger.immunityinc.com/) - Powerful way to write exploits and analyze malware.
* [Evan's Debugger](http://www.codef00.com/projects#debugger) - OllyDbg-like debugger for GNU/Linux.
* [Medusa disassembler](https://github.com/wisk/medusa) - Open source interactive disassembler.
* [Medusa](https://github.com/wisk/medusa) - Open source, cross-platform interactive disassembler.
* [plasma](https://github.com/joelpx/plasma) - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
* [peda](https://github.com/longld/peda) - Python Exploit Development Assistance for GDB.
* [dnSpy](https://github.com/0xd4d/dnSpy) - Tool to reverse engineer .NET assemblies.