دوره Cracking Software Practicals (CSP)

In this CSP course, you will apply all the knowledge and skills taught in the CSL course to crack real software.  Real software are commercial proprietary software.  We are doing this for educational purposes and not to harm software developers. This skill and knowledge benefits developers in that they are better able to secure their software. The concept is similar to ethical hacking – the only way to defend against hackers is to know how hackers break in. Similarly, for software security. The best way to improve software security is to learn how software is being cracked.

Syllabus

  1. Introduction
  2. Creating a Sandbox for Cracking Software
  3. Introduction to crackme’s
  4. Introduction to x64dbg and Detect it Easy (DIE)
  5. Setting up your cracking workspace and workflow
  6. Debugger Stepping Basics
  7. Stepping Into Calls
  8. Breakpoint
  9. Reversing Jumps
  10. How to patch a program
  11. Summary of Cracking Software Workflow
  12. Introduction to cracking gui-based programs
  13. Crack the Serial Key using BP on strings
  14. Windows api functions & the stack
  15. Patching to bypass wrong serial key message
  16. Setting Breakpoints on Intermodular Calls
  17. Setting BP from the Call Stack
  18. Cracking Registration File Checks
  19. Removing Nag Screens
  20. Cracking Trial Period Software
  21. Cracking Auto-Generated Serial Keys
  22. Removing Nag Screen by TDC
  23. Cracking by patching eax register values
  24. Cracking via Hardware Breakpoints
  25. How to Change Serial Key By Patching Memory Directly
  26. xAnalyzer Static Code Analyzer
  27. Serial Fishing – how to extract serial key
  28. Cracking Software Protection
  29. Cracking software using loaders
  30. Cracking Software’s Anti-Debugging Protection
  31. Cracking Software that has a combination of Packing Anti-Debugging
  32. Keygens
  33. Assembly Language Programming for Reversers
  34. Creating an External Keygen
  35. Cracking Visual Basic 6 Native compiled software
  36. Cracking VB6 p-code Software
  37. x64dbg tools usage
  38. Cracking .NET Framework Software (C# and VB.NET)
  39. Cracking .NET Software Protection
  40. Understanding the Process of De-obfuscation
  41. Cracking DLL’s

Cracking Software Practicals (CSP)