From 783729b71e1db27a548ce57d8f438846e691f06a Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Sat, 6 Jun 2020 16:24:15 -0400 Subject: [PATCH] Update README.md --- reverse_engineering/README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/reverse_engineering/README.md b/reverse_engineering/README.md index 410b9d1..3176622 100644 --- a/reverse_engineering/README.md +++ b/reverse_engineering/README.md @@ -59,6 +59,7 @@ ## Reverse Engineering Tutorials +* [Assembly Programming Tutorial](https://www.tutorialspoint.com/assembly_programming/index.htm) * [ARM Assembly Basics](https://azeria-labs.com/writing-arm-assembly-part-1/) * [Binary Auditing Course](http://www.binary-auditing.com/) * [Corelan Training](https://www.corelan-training.com/)