Add: BLint to Binary Analysis section

This commit is contained in:
pe3zx 2021-11-18 08:23:27 +00:00
parent 039f1fe53b
commit dfa27f5d90

View File

@ -564,6 +564,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/blackberry/pe_tree">blackberry/pe_tree</a></td>
<td>Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro to dump in-memory PE files and reconstruct imports.</td>
</tr>
<tr>
<td><a href="https://git.sr.ht/~prabhu/blint">BLint</a></td>
<td>BLint is a Binary Linter to check the security properties, and capabilities in your executables. It is powered by lief</td>
</tr>
<tr>
<td><a href="https://github.com/bootleg/ret-sync">bootleg/ret-sync</a></td>
<td>ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra disassemblers.</td>