diff --git a/README.md b/README.md index 957b4b6..2d0349f 100644 --- a/README.md +++ b/README.md @@ -9,6 +9,7 @@ My curated list of awesome links, resources and tools - [Articles](#article) - [Tools](#tools) - [AWS Security](#aws-security) + - [Binary Analysis](#binary-analysis) --- @@ -62,3 +63,18 @@ My curated list of awesome links, resources and tools + +### Binary Analysis + +*Binary analysis tools, including decompilers, deobfuscators, disassemblers, etc.* + + + + + + +
+ katjahahn/PortEx + + Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness +