x64 Assembly Language and Reverse Engineering Practicals | Udemy [Update 03/2024]
English | Size: 9.64 GB
Genre: eLearning

Understand x64 (64-bit) assembly code and apply knowledge to reversing x86 and x64 programs

What you'll learn
x64 (64-bit) Assembly Language
Reverse Engineering
x64dbg debugging
Modifying programs
Injecting code into 64-bit exe files
Hollowing out 64-bit exe files
64-bit registers
64-bit memory read and write access
x64 calling conventions
Creating x64 functions
Password phishing without strings
Creating keygens
Reversing program code logic
Trace highlighting and animation
Stack manipulation
Comment tracing debug technique
Hooking WinAPI debug technique
File Patching
Enabling disabled buttons
Removing Nag Screens
Deep Tracing to Phish out passwords
Loop tracing techniques
Defeating Anti-Debugger protection
Reversing binary without strings
Using Python to write Loaders and Memory Patcher
Reversing Software Protected Binary without unpacking
and more . . .

If you've been using debuggers to reverse-engineer programs and wish you had a better understanding of Assembly Language, or if you're just looking to learn Assembly Language in a fun and exciting way, then this course is for you. Embark on a journey to master the intricacies of x64 assembly language with this specialized course, designed for those aiming to elevate their reverse engineering skills. This is the second course in this series after the first one: Assembly Language Programming for Reverse Engineering. In that earlier course the focus was on x86 basics where we covered 32-bit assembly. In this course, we continue the journey by learning x64 (64-bit assembly). In the second half of this course, we will apply all the knowledge from the first course, as well as new insights from this course, to hands-on reverse-engineering exercises with executable binaries. Taking the first course is preferable but not mandatory. You could just jump straight into this x64 course and learn the differences with x86 as you go along.

While traditional assembly language courses focus on writing code from scratch using assemblers like NASM or FASM, they often leave a knowledge gap when it comes to applying that expertise to real-world reverse engineering. This course is tailored to fill this gap, providing you with the knowledge to modify and extend the functionality of existing 32-bit and 64-bit applications.

Utilizing the powerful x64dbg debugger, we'll bypass the traditional assemblers to teach you assembly language in the context it's most used in the field: directly within the debugging environment. This is also known as the hacker's perspective to assembly language. This hands-on approach ensures that you learn by doing, which is critical for effectively reverse engineering and manipulating software.

This black art is not widely taught and there are no existing courses elsewhere that put together coherently all the knowledge of assembly and reverse engineering in one place. More often than not, courses on Assembly and Reverse Engineering are offered separately. Many courses on Reverse Engineering don't cover the background assembly language from a software hacker's perspective. Moreover, almost all Assembly Language courses focus on writing programs from scratch rather than modifying existing programs to add new functionality with your own code using a debugger like x64dbg.

In this course, you will learn to:

- Navigate and utilize the x64dbg debugger

- Analyze and alter x64 executable files to inject custom code.

- Harness data, executable and memory segments to expand program capabilities.

- Develop new functions within existing applications for added functionality.

- Understand the x64 Microsoft Calling conventions and Stack Frames.

- Directly manipulate memory data segment

- Bypass string encryption

- Deep tracing to retrieve data and passwords

- Use Python to patch process memory

- Modify packed programs without unpacking

and more . . .

Features of this course:

This course is oriented towards practical applications

No lengthy, dull theoretical lectures

First half of this course: Learn x64 Assembly Language through the x64dbg debugger

Second half of this course: Practice reversing, tracing, extracting data, memory hacking, and modifying executable binaries

Learning Objectives:

By the end of this course, you will have a thorough understanding of x64 assembly language from a reverse engineer's perspective, a skill set that is rare and highly sought after in fields like cybersecurity, malware analysis, and software development.

Whether you're a security researcher, a malware analyst, a student of software security, or a programmer looking to deepen your understanding of software internals, this course is your stepping stone to becoming proficient in the 'black art' of assembly language and reverse engineering.

Enroll now to gain this competitive edge and take your skills to the next level. Let's unravel the complexities of x64 together. I look forward to guiding you through every step of this exciting journey! See you inside!

Who this course is for:
Students who have completed my first course in this series: Assembly Language Programming for Reverse Engineering
Anyone who already know x86 Assembly (32-bit) and want to learn x64 (64-bit) Assembly from a hacker's perspective
Security researchers


DOWNLOAD FROM RAPIDGATOR
Code:
https://rapidgator.net/file/ccef766f2958c6355d30b4c5a3bee2ca/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part01.rar.html
https://rapidgator.net/file/4ea0b5a14557d6f9f8027f826afb644b/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part02.rar.html
https://rapidgator.net/file/bf823a85ec65d6bd8ade30b636e5928b/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part03.rar.html
https://rapidgator.net/file/6489f32845f651ba73e2dd9b4ffe2e35/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part04.rar.html
https://rapidgator.net/file/0f10f067bde3d402ae5ef1656a051b2b/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part05.rar.html
https://rapidgator.net/file/43e4ee8491df336cf9caa4bb3c91e517/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part06.rar.html
https://rapidgator.net/file/f216dbcef41405d64f6e6c3cb14ba1a1/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part07.rar.html
https://rapidgator.net/file/147c0489de52bee33a62b584223d52a3/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part08.rar.html
https://rapidgator.net/file/d15a6283ff497d090c5ccc3e308a3c9e/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part09.rar.html
https://rapidgator.net/file/97b7226221b05c4bcadae264469e627f/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part10.rar.html
DOWNLOAD FROM TURBOBIT
Code:
https://tbit.to/fso4dfrnixh0/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part01.rar.html
https://tbit.to/l76e23rwwhon/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part02.rar.html
https://tbit.to/452psnbgdasm/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part03.rar.html
https://tbit.to/jd5k5cnv6uka/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part04.rar.html
https://tbit.to/1w3njmimhxc0/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part05.rar.html
https://tbit.to/y8p3ckz3um2z/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part06.rar.html
https://tbit.to/gsjjfi80v52z/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part07.rar.html
https://tbit.to/1q6oa3f3voe7/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part08.rar.html
https://tbit.to/lvbmuofp5fds/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part09.rar.html
https://tbit.to/lz7voj84ny0g/UD-x64AssemblyLanguageandReverseEngineeringPracticals2024-3.part10.rar.html
If any links die or problem unrar, send request to
Code:
https://forms.gle/e557HbjJ5vatekDV9