Add: Decompiler Explorer to Binary Analysis

This commit is contained in:
pe3zx 2022-07-16 13:33:13 +07:00
parent 48a61c6b67
commit e27c473a37

View File

@ -696,6 +696,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/DarthTon/Blackbone">DarthTon/Blackbone</a></td>
<td>Windows memory hacking library</td>
</tr>
<tr>
<td><a href="https://dogbolt.org/">Decompiler Explorer</a></td>
<td>This is the Decompiler Explorer! It is an interactive online decompiler which shows equivalent C-like output of decompiled programs from many popular decompilers. It's meant to be the reverse of the amazing Compiler Explorer.</td>
</tr>
<tr>
<td><a href="https://github.com/dr4k0nia/Unscrambler">dr4k0nia/Unscrambler</a></td>
<td>Universal unpacker and fixer for a number of modded ConfuserEx protections</td>