diff --git a/README.md b/README.md index 4bbe8f7..47e94c3 100644 --- a/README.md +++ b/README.md @@ -436,6 +436,7 @@ My curated list of awesome links, resources and tools
  • Emulating Assembly in Radare2
  • Pwnable.kr - Passcode
  • radare2 as an alternative to gdb-peda
  • +
  • Reverse Engineering Using Radare2