MyPage is a personalized page based on your interests.The page is customized to help you to find content that matters you the most.


I'm not curious

Security for Hackers and Developers: Reverse Engineering

Course Summary

In this course, you will learn to reverse engineer. That will allow you to protect intellectual property, find vulnerabilities, and pull apart malware. Join me in making the world a little safer.


  • +

    Course Syllabus

    Course Overview
    - 1m 38s

    —Course Overview 1m 38s
    Using IDA Pro to Reverse Code
    - 30m 35s

    —Learning the Tools and Techniques 9m 20s
    —Using IDA Pro to Find the Password 15m 4s
    —IDA Usage Review and Module Summary 6m 10s
    Learning x86 and Calling Conventions
    - 23m 15s
    Understanding C-to-Assembly and Compiled Structures
    - 13m 22s
    Patching a Compiled Binary
    - 15m 24s
    Reversing C++
    - 17m 3s
    Extending IDA with Scripts
    - 22m 47s


Course Fee:
USD 29

Course Type:

Self-Study

Course Status:

Active

Workload:

1 - 4 hours / week

Attended this course?

Back to Top

 
Awards & Accolades for MyTechLogy
Winner of
REDHERRING
Top 100 Asia
Finalist at SiTF Awards 2014 under the category Best Social & Community Product
Finalist at HR Vendor of the Year 2015 Awards under the category Best Learning Management System
Finalist at HR Vendor of the Year 2015 Awards under the category Best Talent Management Software
Hidden Image Url

Back to Top