From 2b7f16ce98176038f8016240cd24b6c2aeed50ff Mon Sep 17 00:00:00 2001 From: filinpavel Date: Tue, 11 Nov 2014 07:33:50 +0600 Subject: [PATCH] Update README.md added book in reverse engineering section --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index b13d0bf..e2d8e72 100644 --- a/README.md +++ b/README.md @@ -139,6 +139,7 @@ A collection of awesome penetration testing resources, tools, books, , confs, ma #### Reverse Engineering Books * [The IDA Pro Book by Chris Eagle, 2011](http://www.nostarch.com/idapro2.htm) * [Practical Reverse Engineering by Bruce Dang and others, 2014](http://wiley.com/WileyCDA/WileyTitle/productCd-1118787315.html) +* [Reverse Engineering for Beginners](http://beginners.re/) #### Malware Analysis Books * [Practical Malware Analysis by Michael Sikorski, Andrew Honig, 2012](http://www.nostarch.com/malware) @@ -233,4 +234,4 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕) [![Creative Commons License](http://i.creativecommons.org/l/by/4.0/88x31.png)](http://creativecommons.org/licenses/by/4.0/) -This work is licensed under a [Creative Commons Attribution 4.0 International License](http://creativecommons.org/licenses/by/4.0/) \ No newline at end of file +This work is licensed under a [Creative Commons Attribution 4.0 International License](http://creativecommons.org/licenses/by/4.0/)