marceloeatworld / Hacking-Windows

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

image

FREE Reverse Engineering Self-Study Course HERE


Hacking Windows

The book and code repo for the FREE Hacking Windows book by Kevin Thomas.

FREE Book

Download

Chapter 1: Hello World

This chapter covers the basics of designing a very simple Windows Assembly Language message box program in pure Assembly for both x86 and x64 architectures.

-> Click HERE to read the FREE pdf book.

Chapter 2: Debugging Hello World x86

This chapter covers the dynamic reverse engineering analysis, debugging, of the Hello World app in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 3: Hacking Hello World x86

This chapter covers the dynamic reverse engineering analysis, hacking, of the Hello World app in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 4: Debugging Hello World x64

This chapter covers the dynamic reverse engineering analysis, debugging, of the Hello World app in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 5: Hacking Hello World x64

This chapter covers the dynamic reverse engineering analysis, hacking, of the Hello World app in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 6: Directories

This chapter covers reviewing the Windows API CreateDirectoryW and RemoveDirectoryW functions in C.

-> Click HERE to read the FREE pdf book.

Chapter 7: Debugging Directories x86

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API CreateDirectoryW and RemoveDirectoryW functions in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 8: Hacking Directories x86

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API CreateDirectoryW and RemoveDirectoryW functions in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 9: Debugging Directories x64

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API CreateDirectoryW and RemoveDirectoryW functions in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 10: Hacking Directories x64

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API CreateDirectoryW and RemoveDirectoryW functions in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 11: CopyFile

This chapter covers reviewing the Windows API CopyFileW function in C.

-> Click HERE to read the FREE pdf book.

Chapter 12: Debugging CopyFile x86

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API CopyFileW function in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 13: Hacking CopyFile x86

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API CopyFileW function in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 14: Debugging CopyFile x64

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API CopyFileW function in x64 Assembly.

-> Click HERE to read the FREE pdf book.

BOOK IS UNDER DEVELOPMENT

License

Apache License, Version 2.0

About

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

License:Apache License 2.0


Languages

Language:Assembly 59.2%Language:C 40.8%