From da088ef4d0e00b60a79411801bf99c0885252fad Mon Sep 17 00:00:00 2001 From: pe3zx Date: Tue, 21 Aug 2018 21:16:50 +0700 Subject: [PATCH] Articles: Tutorials: Emulating Decryption Function With Radare2 --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index ee528a9..7d1e262 100644 --- a/README.md +++ b/README.md @@ -693,6 +693,7 @@ _return-to-libc techniques_
  • Decrypting APT33’s Dropshot Malware with Radare2 and Cutter – Part 2
  • An Intro to x86_64 Reverse Engineering
  • Emulating Assembly in Radare2
  • +
  • Emulating Decryption Function With Radare2
  • Pwnable.kr - Passcode
  • r2wiki
  • Reverse Engineering Using Radare2