소스 검색

Update README.md

pull/52/head
adhoc-king 5 년 전
committed by GitHub
부모
커밋
689139f148
No known key found for this signature in database GPG 키 ID: 4AEE18F83AFDEB23
1개의 변경된 파일7개의 추가작업 그리고 0개의 파일을 삭제
  1. +7
    -0
      README.md

+ 7
- 0
README.md 파일 보기

@@ -633,6 +633,13 @@ Linux Security Expert</b></a> - trainings, howtos, checklists, security tools an
&nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
</p>

##### :black_small_square: Reverse Engineering Tools
<p>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hopperapp.com/"><b>Hopper</b></a> - lets you disassemble, decompile and debug applications.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/"><b>IDA Pro</b></a> - generates assembly language source code from machine-executable code.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
</p>

##### :black_small_square: Bounty programs

<p>


불러오는 중...
취소
저장