diff --git a/README.md b/README.md index b13d0bf..688141b 100644 --- a/README.md +++ b/README.md @@ -137,6 +137,7 @@ A collection of awesome penetration testing resources, tools, books, , confs, ma * [Wireshark Network Analysis by by Laura Chappell, Gerald Combs, 2012](http://www.wiresharkbook.com/) #### Reverse Engineering Books +* [Reverse Engineering for Beginners by Dennis Yurichev (free!)](http://beginners.re/) * [The IDA Pro Book by Chris Eagle, 2011](http://www.nostarch.com/idapro2.htm) * [Practical Reverse Engineering by Bruce Dang and others, 2014](http://wiley.com/WileyCDA/WileyTitle/productCd-1118787315.html)