------------------------------------------------- MÓDULO IV: REVERSING Y EXPLOTACIÓN DE BINARIOS ------------------------------------------------- Herramientas utilizadas: - Beautifier (web): https://beautifier.io/ - GCC Compiler: https://gcc.gnu.org/ - Cutter: https://github.com/rizinorg/cutter - BinaryNinja: https://binary.ninja/ - Ghidra: https://github.com/NationalSecurityAgency/ghidra - Ida Pro: https://hex-rays.com/ida-pro/ - DnSpy: ttps://github.com/dnSpy/dnSpy - ILSpy: https://github.com/icsharpcode/ILSpy - DotPeek: (https://www.jetbrains.com/es-es/decompiler/