Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

x86 Software Reverse-Engineering, Cracking, and Counter-Measures (Tech Today)

Posted By: Free butterfly
x86 Software Reverse-Engineering, Cracking, and Counter-Measures (Tech Today)

x86 Software Reverse-Engineering, Cracking, and Counter-Measures (Tech Today) by Stephanie Domas, Christopher Domas
English | February 6, 2024 | ISBN: 1394199880 | 320 pages | MOBI | 18 Mb

A crystal-clear and practical blueprint to software disassembly
x86 Software Reverse-Engineering, Cracking, and Counter-Measures is centered around the world of disassembling software. It will start with the basics of the x86 assembly language, and progress to how that knowledge empowers you to reverse-engineer and circumvent software protections. No knowledge of assembly, reverse engineering, or software cracking is required.
The book begins with a bootcamp on x86, learning how to read, write, and build in the assembly that powers a massive amount of the world’s computers. Then the book will shift to reverse engineering applications using a handful of industry favorites such as IDA, Ghidra, Olly, and more. Next, we move to cracking with techniques such as patching and key generation, all harnessing the power of assembly and reverse engineering. Lastly, we’ll examine cracking from a defensive perspective. Providing learners with techniques to be a better defender of their own software, or knowledge to crack these techniques more effectively.
  • Assembly: computer Architecture, x86, system calls, building and linking, ASCII, condition codes, GDB, control flow, stack, calling conventions
  • Reverse Engineering: reconnaissance, strings, RE strategy, stripping, linking, optimizations, compilers, industry tools
  • Cracking: patching, key checkers, key generators, resource hacking, dependency walking
  • Defense: anti-debugging, anti-tamper, packing, cryptors/decryptors, whitelist, blacklist, RASP, code signing, obfuscation
A practical and hands-on resource for security professionals to hobbyists, this book is for anyone who wants to learn to take apart, understand, and modify black-box software. x86 Software Reverse-Engineering, Cracking, and Counter-Measures is a vital resource for security researchers, reverse engineers and defenders who analyze, research, crack or defend software applications.

Feel Free to contact me for book requests, informations or feedbacks.
Without You And Your Support We Can’t Continue
Thanks For Buying Premium From My Links For Support