Reverse Engineering 4: Software Protection

Reverse Engineering 4: Software Protection

Learn how software protection works from the inside out using the x64dbg debugger

What you’ll learn

  • How to unpack programs
  • Bypass anti-debuggers
  • Patch programs
  • Dump memory to files
  • Use x64dbg debugger
  • Use ScyllaHide plugin
  • 3 ways to unpack layered protections
  • What if the program cannot be unpacked
  • Using loaders for process patching
  • and more….

Requirements

  • Assembly language is helpful but not compulsory
  • Windows PC
  • Already know how to use x64dbg debugger

Who this course is for:

  • Anyone who want to know how to extract and dump exe from packed programs
  • Computing students who like to learn how software protection works
  • Reversing hobbyist who wants to level up their skills to take on packed software
  • An introduction to Software Protection for anyone who wants to get started in this field
Tutorial Bar
Logo