Changes

Jump to navigation Jump to search
180 bytes added ,  19:16, 9 October 2023
m
added basictutorial introduction to ida and olly
[https://github.com/mytechnotalent/Reverse-Engineering-Tutorial Reverse Engineering Tutorial] - A comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
[[File:Reverse Engineering Malware IDA & Olly Basics 5 parts by otw.pdf|thumb]] - A Reverse Engineering Malware introduction with IDA & Olly in x86 basics (5 parts) by otw.
<br />

Navigation menu