diff --git a/README.md b/README.md index 2ed20a4..3d87ad4 100644 --- a/README.md +++ b/README.md @@ -120,6 +120,7 @@ A collection of awesome penetration testing resources, tools, books, confs, maga #### Reverse Engineering Tools * [IDA Pro](https://www.hex-rays.com/products/ida/) - A Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger +* [IDA Free](https://www.hex-rays.com/products/ida/support/download_freeware.shtml) - The freeware version of IDA v5.0 * [WDK/WinDbg](http://msdn.microsoft.com/en-us/windows/hardware/hh852365.aspx) - Windows Driver Kit and WinDbg * [OllyDbg](http://www.ollydbg.de/) - An x86 debugger that emphasizes binary code analysis