From dfa27f5d90e06216f220d4825299721c0cbe8567 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Thu, 18 Nov 2021 08:23:27 +0000 Subject: [PATCH] Add: BLint to Binary Analysis section --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 34360c6..d28c7bd 100644 --- a/README.md +++ b/README.md @@ -564,6 +564,10 @@ This repository is created as an online bookmark for useful links, resources and blackberry/pe_tree Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro to dump in-memory PE files and reconstruct imports. + + BLint + BLint is a Binary Linter to check the security properties, and capabilities in your executables. It is powered by lief + bootleg/ret-sync ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra disassemblers.