مسیر یادگیری INE – Reverse Engineering Professional

  • iNE
  • 2,955 بازدید
  • 0 نظر

Are you looking to gain the theoretical and practical knowledge required to perform advanced reverse engineering of third-party software and malware on the assembly language level? The Reverse Engineering Professional Learning Path will teach you several methods to identify, isolate, and finally, analyze portions of code which are of high interest, as well as the most common Windows APIs utilized for file, memory, and registry manipulation by either software protections (such as packers) or malware. During the learning process, you will also get insights into the most common anti-reversing tricks, including different code obfuscation methods, and how to bypass them.

Learning path at a glance:

  • Start from the basics up to highly technical chapters
  • Learn about IA-32 CPU Architecture
  • Learn about functions, stack frames, heaps, exceptions, important Ring3 Windows internal structures, PE file format
  • Master ImmunityDBG
  • Learn about important Ring3 Windows Internal Structures
  • Learn different methods to locate the important algorithms
  • Understand and bypass Anti-Reversing techniques
  • Perform full manual unpacking on packed executables
  • Practice-based course with dozens of guided exercises
  • Challenge your mind with hardcore technical topics

INE – Reverse Engineering Professional