x64 Assembly Language and Reverse Engineering Practicals

Posted on 27 Mar 05:22 | by BaDshaH | 12 views
x64 Assembly Language and Reverse Engineering Practicals
Published 3/2024
Created by Paul Chin
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 104 Lectures ( 12h 51m ) | Size: 9.99 GB


Understand x64 (64-bit) assembly code and apply knowledge to reversing x86 and x64 programs

What you'll learn:
x64 (64-bit) Assembly Language
Reverse Engineering
x64dbg debugging
Modifying programs
Injecting code into 64-bit exe files
Hollowing out 64-bit exe files
64-bit registers
64-bit memory read and write access
x64 calling conventions
Creating x64 functions
Password phishing without strings
Creating keygens
Reversing program code logic
Trace highlighting and animation
Stack manipulation
Comment tracing debug technique
Hooking WinAPI debug technique
File Patching
Enabling disabled buttons
Removing Nag Screens
Deep Tracing to Phish out passwords
Loop tracing techniques
Defeating Anti-Debugger protection
Reversing binary without strings
Using Python to write Loaders and Memory Patcher
Reversing Software Protected Binary without unpacking
and more . . .

Requirements:
Completed the first course in this series: Assembly Language Programming for Reverse Engineering
Windows OS running Intel x86_86 architecture
Oracle VirtualBox Running Windows 10 or 11 virtual machine

Description:
If you've been using debuggers to reverse-engineer programs and wish you had a better understanding of Assembly Language, or if you're just looking to learn Assembly Language in a fun and exciting way, then this course is for you. Embark on a journey to master the intricacies of x64 assembly language with this specialized course, designed for those aiming to elevate their reverse engineering skills. This is the second course in this series after the first one: Assembly Language Programming for Reverse Engineering. In that earlier course the focus was on x86 basics where we covered 32-bit assembly. In this course, we continue the journey by learning x64 (64-bit assembly).  In the second half of this course, we will apply all the knowledge from the first course, as well as new insights from this course, to hands-on reverse-engineering exercises with executable binaries. Taking the first course is preferable but not mandatory. You could just jump straight into this x64 course and learn the differences with x86 as you go along.While traditional assembly language courses focus on writing code from scratch using assemblers like NASM or FASM, they often leave a knowledge gap when it comes to applying that expertise to real-world reverse engineering. This course is tailored to fill this gap, providing you with the knowledge to modify and extend the functionality of existing  32-bit and 64-bit applications.Utilizing the powerful x64dbg debugger, we'll bypass the traditional assemblers to teach you assembly language in the context it's most used in the field: directly within the debugging environment. This is also known as the hacker's perspective to assembly language. This hands-on approach ensures that you learn by doing, which is critical for effectively reverse engineering and manipulating software.This black art is not widely taught and there are no existing courses elsewhere that put together coherently all the knowledge of assembly and reverse engineering in one place. More often than not, courses on Assembly and Reverse Engineering are offered separately. Many courses on Reverse Engineering don't cover the background assembly language from a software hacker's perspective. Moreover, almost all Assembly Language courses focus on writing programs from scratch rather than modifying existing programs to add new functionality with your own code using a debugger like x64dbg.In this course, you will learn to:- Navigate and utilize the x64dbg debugger- Analyze and alter x64 executable files to inject custom code.- Harness data, executable and memory segments to expand program capabilities.- Develop new functions within existing applications for added functionality.- Understand the x64 Microsoft Calling conventions and Stack Frames.- Directly manipulate memory data segment- Bypass string encryption - Deep tracing to retrieve data and passwords- Use Python to patch process memory- Modify packed programs without unpackingand more . . .Features of this course:This course is oriented towards practical applicationsNo lengthy, dull theoretical lecturesFirst half of this course: Learn x64 Assembly Language through the x64dbg debuggerSecond half of this course: Practice reversing, tracing, extracting data, memory hacking, and modifying executable binariesLearning Objectives:By the end of this course, you will have a thorough understanding of x64 assembly language from a reverse engineer's perspective, a skill set that is rare and highly sought after in fields like cybersecurity, malware analysis, and software development.Whether you're a security researcher, a malware analyst, a student of software security, or a programmer looking to deepen your understanding of software internals, this course is your stepping stone to becoming proficient in the 'black art' of assembly language and reverse engineering.Enroll now to gain this competitive edge and take your skills to the next level. Let's unravel the complexities of x64 together. I look forward to guiding you through every step of this exciting journey! See you inside!

Who this course is for:
Students who have completed my first course in this series: Assembly Language Programming for Reverse Engineering
Anyone who already know x86 Assembly (32-bit) and want to learn x64 (64-bit) Assembly from a hacker's perspective
Security researchers

Homepage
https://www.udemy.com/course/x64-assembly-reverse-engineering-practicals/





https://nitroflare.com/view/1694AA91F9B30D5
https://nitroflare.com/view/0FA25B224F978A4
https://nitroflare.com/view/314F26209B51CF0
https://nitroflare.com/view/E7074F72D2C9F45
https://nitroflare.com/view/0791BD2C9B851A8
https://nitroflare.com/view/EDBE02F418F958B
https://nitroflare.com/view/C9D1F6F8398B782
https://nitroflare.com/view/C6E7B1EEDB66968
https://nitroflare.com/view/AED0BD1BEDC4AC0
https://nitroflare.com/view/37851E111FB86EC
https://nitroflare.com/view/DA59A3038B6F2F9

https://rapidgator.net/file/0a52b12cb5dff26b2a197e6217ca0a29
https://rapidgator.net/file/94261f9c0c4bc359588b3b1c00492bef
https://rapidgator.net/file/0b548329fba72659dfe044346c6af234
https://rapidgator.net/file/5ff0c21b4f6defd3380bd80e874bc97b
https://rapidgator.net/file/b589ab8f1aaec09ca32c6b779b77c3ec
https://rapidgator.net/file/4c5b6e60e95cacaf478e4268740f101b
https://rapidgator.net/file/9b3e0cb28708cb5f3f48d49df0661a34
https://rapidgator.net/file/a7d3e71cfd44ff0cefc897286dd23329
https://rapidgator.net/file/d21ff95834c7aaf4d168025a27479119
https://rapidgator.net/file/9d5f55525d636d70a76187f140b8389d
https://rapidgator.net/file/9938844b27311964e86bbb4624fdd0cf

https://uploady.io/l9xx67mik2e8
https://uploady.io/z2ib9wadu6cy
https://uploady.io/lyh3y720e5hw
https://uploady.io/dmciqd51rs2m
https://uploady.io/yri0wavcjjou
https://uploady.io/hl7462566v0n
https://uploady.io/dlpfgvbxyn76
https://uploady.io/4el9tmteuhbt
https://uploady.io/aqm5lugjc099
https://uploady.io/wpteftf82u8y
https://uploady.io/22flyj9wbr7v



Related News

ARM Raspberry Pi Assembly Language From Ground Up ARM Raspberry Pi Assembly Language From Ground Up
Last updated 2/2021 Duration: 6h 57m | Video: .MP4, 1920x1080 30 fps | Audio: AAC, 48 kHz, 2ch |...
X86 Assembly Programming X86 Assembly Programming
X86 Assembly Programming Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 48.0...
gumroad: Assembly Language Adventures [xorpd] gumroad: Assembly Language Adventures [xorpd]
gumroad: Assembly Language Adventures [xorpd] Size: 3.98 GB Type: eLearning Year: 2022 Version:...
x86 Software Reverse-Engineering, Cracking, and Counter-Measures (Tech Today) x86 Software Reverse-Engineering, Cracking, and Counter-Measures (Tech Today)
x86 Software Reverse-Engineering, Cracking, and Counter-Measures (Tech Today) English | February...

System Comment

Information

Error Users of Visitor are not allowed to comment this publication.

Facebook Comment

Member Area
Top News