diff --git a/README.md b/README.md index 4e924cb..d3c18b6 100644 --- a/README.md +++ b/README.md @@ -451,6 +451,7 @@ My curated list of awesome links, resources and tools - [A Gentle Primer on Reverse Engineering](https://emily.st/2015/01/27/reverse-engineering/) - [ELF hacking with Rekall](http://blog.rekall-forensic.com/2018/01/elf-hacking-with-rekall.html) - [FAQ: How to learn reverse-engineering?](http://gynvael.coldwind.pl/?id=664) +- [How to decompile any Python binary](https://countercept.com/our-thinking/how-to-decompile-any-python-binary/) - [Reverse Engineering 101](https://osandamalith.com/2014/12/31/reverse-engineering-101/) ### Tutorials