最新消息:请大家多多支持

Reverse Engineering And Exploit Development In Linux(x64)

教程/Tutorials dsgsd 176浏览 0评论

MP4 | Video: h264, 1280×720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 136 lectures (16h 22m) | Size: 9.1 GB
Computer Architecture, File Structure, Assembly And C Programming Language, Reverse Engineering And Exploit Development


What you’ll learn:
Computer Architecture
Assembly Langauge
C Programming Language
Reverse Engineering
Exploit Development
Memory Organization
File Structure
File Structure In Linux
Elf Files
Segment And Section Headers In Elf Files
The Txt, The Bmp Header Files
Headers Of Images
Executables In Linux
Transistors In Computer
Nmos Vs Pmos Transistor
Transistor Circuits With Dc And Ac Inputs
Creating Not Gates Using Nmos And Pmos Transistors
Creating Nand Gates Using Nmos And Pmos Transistors
Creating Memory Bit Using Nand Gates
Decoder
Creating Ram Using Nand Gates From Scratch
What Are Multiplexers And Why We Need Them
The Data Path In A Computer
Control Unit Of A Cpu
Creating An Alu From Scratch
Turing Complete Machine
Why Computers Are Fast
Why Computers Are Strong
System Calls In Linux
Disassembling The .text Section
Creating Programs In Assembly Language
The Comparing Of Assembly, Python And C
Jumps And Conditional Jumps In Assembly
Jz,jnz,je,jne,jc,jnc In Assembly Language
Functions And Procedures In Assembly
Format Specifiers In C
Variables In C
Pointers In C
Stepping Through C Programs Using Gdb
Compiling C Programs Into Their Assembly Counterpart
Stack Layout Of Programs In C
Memory Layout Of Programs In C
Pointers In Memory And Stack
Create A Function Like Printf In C
Create A Function Like Strcmp In C
Comparing Strings In C
Creating A Static Library In C
Creating A Shared Library In C
Static Library Vs Shared Library In C
Reverse Engineering A Malware
Arguments Passing And Function Calling

Requirements
Having Kali Linux(Or Another Linux) Installed
Knowing Basic Commands Of Linux(Not Completely Necessary Since We Explain About Everything).

Description
I Always Wanted A Course, A Book Or Something Which Starts From Scratch And Brings Me To An Expert Level. I Saw And Read A Lot Of Courses Which Teach You The Applications And Software About Security And Hacking, Learning Those In Security Industry, Is Like Knowing WordPress To Design Websites Without Understanding Programming Languages. So I Started This Course From Scratch, From Nothing. Because As Einstein Put It: “If You Can’t Explain Something Simply Then You Don’t Understand It Well Enough”. In Security The Difference Between Experts And Amateurs Is Just In The Same Statement. Those Who Know The Background Science Are Those Who Design The Metasploit And Other Softwares, And Those Who Don’t Are The Users Of The Programs. Which One Do You Want To Be?

If The Answer Is The First Group, This The Right Place For You. We Really Start From Nothing, Introduce You The Concept Of Data, That What Do We Mean By Data, Bits And Bytes? We Then Introduce The Basic Element Of All The Digital Devices: Transistor.

Then We Use That Transistor To Create The Logic Gates, Nand And Not Gates. But We Only Create Them If We Need Them, So Before Creating Anything, We Ask The Question Of “Why Do I Need This?” . Then We Start To Give A General Overview Of What A Computer Is, Why We Need It And How We Are Going To Create It. That Brings Us To The Concepts That As Human We Can’t Remember Everything, So We Needed Something Which Could Remember As Long As We Want It To, And More Importantly We Want It To Do The Computation So Much Faster That We Ever Could. Those Are The Only Two Things That Computer Has Over Human Brain. So Based On That We Proceed, A Memory For Remembering And A Cpu For Processing. So We Start My Using Our Nand Gates To Create Both Memory And Cpu. And We Test It, Troubleshoot It, Add Features To It, Until We Have Our Computer. Now We Save Our Program As A Set Of Instructions Inside The Memory, The Cpu Would Fetch Those Instructions, And Execute Them And Move To The Next One, And It Does It Over And Over Again. Everything In The Computer Which Is Not Hardware, Is A Program, A Simple File.

So In The Second Chapter We Start Talking About Files. If All The Computer Could Know Are 1s And 0s, How Could It Show Us Text And Images, Movies And Executables. This Is Were We Talk About File Extensions And Headers. So That It Could Be An Introduction Into Getting Us To The Elf File Format, The Executables And Binary Files In Linux. Because If We Want To Reverse Files And Crack And Hack Them, First We Need To Know Them. All Its Segment And Section Headers, But Not Just An Overview, Going Deep , Somehow That We Comprehend Every Byte Of It. Now Its Time For Us To Know How They Get Executed, Or How They Get Created? Using Programming Languages: Assembly

In The Next Chapter We Enter The Assembly World. Why We Need It , Like Always Would Be The Main Question, If We Could Anser It Then We Enter To How We Do It. We Teach Everything You Need To Know About Assembly. And When We Write A Program We Debug It Using The Gdb, Analyze Instructions One By One, So That You Know The Reason For Each Instruction. And At The Same Time We Compare Assembly With Other Higher Level Programming Languages.

Why We Need C Programming Language Would Trigger The Creation Of The Next Chapter. Variables, Pointers, Format Specifers, Functions, They Are All Just Names Without A Concept And Their Comprehension, Thats Why For Every Single Abstraction There Is A Separate Lecture Depicting The Memory And Stack(We Explain What This Is In An Intuitive Manner) Organization And How It Changes.

When We Know All These Sciences In Such A Different Manner, Then When We Get To The Reverse Engineering And Exploit Development, The Last Two Chapter, You See That These Are Just A Different Look Of Everything We Have Learned So Far. Just Looking Differently And Keep Track Of Memory. And Using These We Would Be Able To Reverse Engineer Malwares, Hack And Crack Softwares. Which Means Acquiring The Offensive Skills Without Which , You Could Never Be A Real Hacker.

Who this course is for
All The Beginner And Advanced Students Who Want To Be Real Hackers And Know The Science Behind The Scenes
Penetration Testers Wanting To Get Their Skills To An Independent Level
Programmers Interested In Security

Reverse Engineering And Exploit Development In Linux(x64)

Password/解压密码0daydown

Download rapidgator


https://rg.to/file/b4f479d649b48b9b9d64dedc4d5ee9a0/_reverse_engineering_and_exploit_development_in_linux(x64).part01.rar.html
https://rg.to/file/e422cf7f6bccfc0f6c8b521e49b4b00f/_reverse_engineering_and_exploit_development_in_linux(x64).part02.rar.html
https://rg.to/file/927c0de992e4e7edfcc96b238fd7fa66/_reverse_engineering_and_exploit_development_in_linux(x64).part03.rar.html
https://rg.to/file/6688c90bc775f2b6ef3adf5fbfabf120/_reverse_engineering_and_exploit_development_in_linux(x64).part04.rar.html
https://rg.to/file/427cc64bffdffd12cbf523503092c762/_reverse_engineering_and_exploit_development_in_linux(x64).part05.rar.html
https://rg.to/file/25ebe4b553e57ccb551cdee8e9061f6b/_reverse_engineering_and_exploit_development_in_linux(x64).part06.rar.html
https://rg.to/file/184d2707fdb8b5cb031d74d23789eec4/_reverse_engineering_and_exploit_development_in_linux(x64).part07.rar.html
https://rg.to/file/bac8bfaef8f5bcc54d2cfadc2368ed23/_reverse_engineering_and_exploit_development_in_linux(x64).part08.rar.html
https://rg.to/file/de795b52026beff3faf85e2965df9bfe/_reverse_engineering_and_exploit_development_in_linux(x64).part09.rar.html
https://rg.to/file/9d6954f5bf3144e0bbdae37df1699d7e/_reverse_engineering_and_exploit_development_in_linux(x64).part10.rar.html
https://rg.to/file/0ded0a5706fe35b13fde489ea980c537/_reverse_engineering_and_exploit_development_in_linux(x64).part11.rar.html
https://rg.to/file/166404b777b7981788a2a3fc52f223cf/_reverse_engineering_and_exploit_development_in_linux(x64).part12.rar.html
https://rg.to/file/56d7442da6d66badeb3a376d15c1bc72/_reverse_engineering_and_exploit_development_in_linux(x64).part13.rar.html
https://rg.to/file/771c283404936208c6fa6e62ebf547cc/_reverse_engineering_and_exploit_development_in_linux(x64).part14.rar.html
https://rg.to/file/b146ba5efce8557c5db71c9dfc452e5c/_reverse_engineering_and_exploit_development_in_linux(x64).part15.rar.html
https://rg.to/file/4a22bb36b2aefc600673399420a0c65b/_reverse_engineering_and_exploit_development_in_linux(x64).part16.rar.html
https://rg.to/file/ce72bc2268ca83455120e3919cbadbad/_reverse_engineering_and_exploit_development_in_linux(x64).part17.rar.html

Download nitroflare


https://nitro.download/view/3DBF3722D855E68/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part01.rar
https://nitro.download/view/F78B12B57418F67/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part02.rar
https://nitro.download/view/7F1C0C949266DF8/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part03.rar
https://nitro.download/view/DA167579DE2365F/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part04.rar
https://nitro.download/view/B24399AC72B6873/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part05.rar
https://nitro.download/view/DE9BA65F7DFCC2E/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part06.rar
https://nitro.download/view/9F9BDF4389D39B8/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part07.rar
https://nitro.download/view/40D529D294F6546/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part08.rar
https://nitro.download/view/16862FE3757C587/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part09.rar
https://nitro.download/view/282A21555BC3FA3/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part10.rar
https://nitro.download/view/21BCFAB087A2F4D/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part11.rar
https://nitro.download/view/3E0EB812B1E3BA2/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part12.rar
https://nitro.download/view/91235AE999DA21B/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part13.rar
https://nitro.download/view/24BDB1A06259D85/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part14.rar
https://nitro.download/view/394AC78FD663B27/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part15.rar
https://nitro.download/view/8045E5FCF4D006B/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part16.rar
https://nitro.download/view/E004114DF1B211D/_reverse_engineering_and_exploit_development_in_linux%28×64%29.part17.rar
资源下载此资源仅限VIP下载,请先

转载请注明:0daytown » Reverse Engineering And Exploit Development In Linux(x64)

发表我的评论
取消评论
表情

Hi,您需要填写昵称和邮箱!

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址