diff --git a/README.md b/README.md index b68ce9d..7168af7 100644 --- a/README.md +++ b/README.md @@ -147,6 +147,10 @@ This repository is created as an online bookmark for useful links, resources and GHIDRA A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission + + Go Reverse Engineering Toolkit + A Reverse Engineering Tool Kit for Go, Written in Go. + hasherezade/hollows_hunter A process scanner detecting and dumping hollowed PE modules.