From fd207b77fa39416ef9234bb5e4f6b3466acb10dd Mon Sep 17 00:00:00 2001 From: pe3zx Date: Tue, 27 Aug 2019 15:07:43 +0700 Subject: [PATCH] Binary Analysis > Go Reverse Engineering Tool Kit --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index b68ce9d..7168af7 100644 --- a/README.md +++ b/README.md @@ -147,6 +147,10 @@ This repository is created as an online bookmark for useful links, resources and GHIDRA A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission + + Go Reverse Engineering Toolkit + A Reverse Engineering Tool Kit for Go, Written in Go. + hasherezade/hollows_hunter A process scanner detecting and dumping hollowed PE modules.