Add: buzzer-re/Shinigami to Binary Analysis section

This commit is contained in:
pe3zx 2023-04-30 17:39:42 +07:00
parent 8ae714749a
commit 82c23ecb9b
1 changed files with 4 additions and 0 deletions

View File

@ -660,6 +660,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/bootleg/ret-sync">bootleg/ret-sync</a></td>
<td>ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra disassemblers.</td>
</tr>
<tr>
<td><a href="https://github.com/buzzer-re/Shinigami/">buzzer-re/Shinigami</a></td>
<td>Shinigami is an experimental tool designed to detect and unpack malware implants that are injected via process hollowing or generic packer routines.</td>
</tr>
<tr>
<td><a href="https://github.com/can1357/NoVmp">can1357/NoVmp</a></td>
<td>A static devirtualizer for VMProtect x64 3.x. powered by VTIL.</td>