Add free shipping to your order with these great books
x86 Software Reverse-Engineering, Cracking, and Counter-Measures : Tech Today - Stephanie Domas

x86 Software Reverse-Engineering, Cracking, and Counter-Measures

By: Stephanie Domas, Christopher Domas

eBook | 3 January 2024

At a Glance

eBook


$79.99

or 4 interest-free payments of $20.00 with

Instant Digital Delivery to your Booktopia Reader App

A crystal-clear and practical blueprint to software disassembly

x86 Software Reverse-Engineering, Cracking, and Counter-Measures is centered around the world of disassembling software. It will start with the basics of the x86 assembly language, and progress to how that knowledge empowers you to reverse-engineer and circumvent software protections. No knowledge of assembly, reverse engineering, or software cracking is required.

The book begins with a bootcamp on x86, learning how to read, write, and build in the assembly that powers a massive amount of the world's computers. Then the book will shift to reverse engineering applications using a handful of industry favorites such as IDA, Ghidra, Olly, and more. Next, we move to cracking with techniques such as patching and key generation, all harnessing the power of assembly and reverse engineering. Lastly, we'll examine cracking from a defensive perspective. Providing learners with techniques to be a better defender of their own software, or knowledge to crack these techniques more effectively.

  • Assembly: computer Architecture, x86, system calls, building and linking, ASCII, condition codes, GDB, control flow, stack, calling conventions
  • Reverse Engineering: reconnaissance, strings, RE strategy, stripping, linking, optimizations, compilers, industry tools
  • Cracking: patching, key checkers, key generators, resource hacking, dependency walking
  • Defense: anti-debugging, anti-tamper, packing, cryptors/decryptors, whitelist, blacklist, RASP, code signing, obfuscation

A practical and hands-on resource for security professionals to hobbyists, this book is for anyone who wants to learn to take apart, understand, and modify black-box software. x86 Software Reverse-Engineering, Cracking, and Counter-Measures is a vital resource for security researchers, reverse engineers and defenders who analyze, research, crack or defend software applications.

on

More in Data Encryption

Android Malware Detection and Adversarial Methods - Weina Niu

eBOOK

Data Science and Security : Proceedings of IDSCS 2023 - Samiksha Shukla

eBOOK