From aa332fe2d8b4247aed6ff6ce4fbbab429aa1bebd Mon Sep 17 00:00:00 2001 From: mether049 Date: Wed, 15 Jan 2020 22:23:37 +0900 Subject: [PATCH] Update malware-analysis_ref_and_memo.md --- malware-analysis_ref_and_memo.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/malware-analysis_ref_and_memo.md b/malware-analysis_ref_and_memo.md index 0909cad..2be5366 100644 --- a/malware-analysis_ref_and_memo.md +++ b/malware-analysis_ref_and_memo.md @@ -20,7 +20,7 @@ |IDA pro|[Lighthouse](https://github.com/gaasedelen/lighthouse)|Not free|multi|||||| |Binary Ninja|[Lighthouse](https://github.com/gaasedelen/lighthouse)|Not free||||||| |Cutter|[CutterDRcov](https://github.com/oddcoder/CutterDRcov)
[Jupyter Plugin for Cutter](https://github.com/radareorg/cutter-jupyter)
[x64dbgcutter](https://github.com/yossizap/x64dbgcutter)
[etc.](https://github.com/radareorg/cutter-plugins)|free|multi|||||| -|Ghidra|[pwndra](https://github.com/0xb0bb/pwndra)|free|multi|||||| +|Ghidra|[pwndra](https://github.com/0xb0bb/pwndra)
[ghidra_scripts](https://github.com/alephsecurity/general-research-tools/tree/master/ghidra_scripts)|free|multi|||||| |x64/x32dbg|[DbgChild](https://github.com/David-Reguera-Garcia-Dreg/DbgChild)|free|windows|||||| |WinDbg||free|windows|Kernel mode debugging possible||||| |GDB|gdbpeda
pwngdb|free|linux||||||