From 102ec9b73ef95e79ce28c43eebac32c433fc7221 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Mon, 5 Jul 2021 23:27:01 +0700 Subject: [PATCH] Add: certcc/kaiju to Binary Analysis section --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 7916af5..7c77cd1 100644 --- a/README.md +++ b/README.md @@ -507,6 +507,10 @@ This repository is created as an online bookmark for useful links, resources and Cisco-Talos/Ghidraaas Ghidraaas is a simple web server that exposes Ghidra analysis through REST APIs. The project includes three Ghidra plugins to analyze a sample, get the list of functions and to decompile a function. + + certcc/kaiju + CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite + Comsecuris/gdbghidra gdbghidra - a visual bridge between a GDB session and GHIDRA