diff --git a/introduction-to-reverse-engineering/reverse_engineering.md b/introduction-to-reverse-engineering/reverse_engineering.md
index 7247f85..6d875a8 100644
--- a/introduction-to-reverse-engineering/reverse_engineering.md
+++ b/introduction-to-reverse-engineering/reverse_engineering.md
@@ -82,7 +82,9 @@ That's how you get to know the back alleys.
### Data Segments
-![A look into the read only data segment](./images/data-segments.png)
+
+
+A look into the read only data segment
---
@@ -225,7 +227,7 @@ std::char_traits, std::allocator > const&, unsigned long)
* Changing Control Flows
* Protecting Data
-
+
---
@@ -236,3 +238,7 @@ std::char_traits, std::allocator > const&, unsigned long)
* [de4dot Deobfuscator and Unpacker](https://github.com/de4dot/de4dot)
* [dnSpy Debugger and Assembly Editor](https://github.com/dnSpy/dnSpy)
* [ILSpy Decompiler instead of Ghidra](https://github.com/icsharpcode/ILSpy)
+
+---
+
+# The End