diff --git a/README.md b/README.md index c11e95a..990e0c8 100644 --- a/README.md +++ b/README.md @@ -146,6 +146,7 @@ A collection of awesome penetration testing resources, tools, books, confs, maga * [Reverse Engineering for Beginners by Dennis Yurichev (free!)](http://beginners.re/) * [The IDA Pro Book by Chris Eagle, 2011](http://www.nostarch.com/idapro2.htm) * [Practical Reverse Engineering by Bruce Dang and others, 2014](http://wiley.com/WileyCDA/WileyTitle/productCd-1118787315.html) +* [Reverse Engineering for Beginners](http://beginners.re/) #### Malware Analysis Books * [Practical Malware Analysis by Michael Sikorski, Andrew Honig, 2012](http://www.nostarch.com/malware)