0xploit.com

Course Reverse Engineering : Software Protection

A Prefix for video courses related to any topic of hacking
Joined
Aug 12, 2022
Messages
159
Location
Denmark
Hellcoins
♆1,153
Username Style (Gradient Colours)

Reverse Engineering : Software Protection

Learn how software protection works from the inside out using the x64dbg debugger

What you'll learn

  • How to unpack programs
  • Bypass anti-debuggers
  • Patch programs
  • Dump memory to files
  • Use x64dbg debugger
  • Use ScyllaHide plugin
  • 3 ways to unpack layered protections
  • What if the program cannot be unpacked
  • Using loaders for process patching
  • and more....


    Description

    If you had always wanted to learn how software protection works and how to use x64dbg to unpack them, then this is the course for you. This course is an introduction to Software Protection for anyone who wants to get started in this field. It is suitable for software developers who want to learn how to protect their software and also for reverse engineers who want to fix bugs where the source code is not available.
    You will learn how to use x64dbg to unpack Crackmes protected with packing and anti-debugging. A CrackMe is a small program designed to test a programmer's reverse engineering skills.
    What you will learn
    • How to set hardware breakpoints and analyze the unpacking header stub
    • Dumping unpacked executable from memory
    • Fixing Import Address Tables (IAT) after dumping memory.
    • Modify program behaviour
    • Patching programs
    • Creating loaders for process patching
    • What if the program cannot be unpacked
    • 3 techniques to unpack multiple protections


    Watch Online On Mega

    You must reply before you can see the hidden data contained here.
 
Top