Changes

Jump to navigation Jump to search
172 bytes removed ,  19:18, 9 October 2023
no edit summary
[https://github.com/mytechnotalent/Reverse-Engineering-Tutorial Reverse Engineering Tutorial] - A comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
[[File:Reverse Engineering Malware IDA & Olly Basics 5 parts by otw.pdf|thumb]] - A Reverse Engineering Malware introduction with IDA & Olly in x86 basics (5 parts) by otw.
<br />

Navigation menu