diff --git a/README.md b/README.md index 6b556c0..391dd75 100644 --- a/README.md +++ b/README.md @@ -763,13 +763,13 @@ the [browser malware](#browser-malware) section.* Intermediate Reverse Engineering. * [Real Digital Forensics](https://www.amzn.com/dp/0321240693) - Computer Security and Incident Response. +* [Rootkits and Bootkits](https://www.amazon.com/dp/1593277164) - Rootkits and Bootkits: Reversing Modern Malware and Next Generation Threats * [The Art of Memory Forensics](https://amzn.com/dp/1118825098) - Detecting Malware and Threats in Windows, Linux, and Mac Memory. * [The IDA Pro Book](https://amzn.com/dp/1593272898) - The Unofficial Guide to the World's Most Popular Disassembler. * [The Rootkit Arsenal](https://amzn.com/dp/144962636X) - The Rootkit Arsenal: Escape and Evasion in the Dark Corners of the System -* [Rootkits and Bootkits](https://www.amazon.com/dp/1593277164) - Rootkits and Bootkits: Reversing Modern Malware and Next Generation Threats ## Twitter