تقييم الموضوع :
  • 0 أصوات - بمعدل 0
  • 1
  • 2
  • 3
  • 4
  • 5
Reversing Visual Basic
#1
  • DescriptionIf you are interested in reverse engineering and want to learn how to decompile and debug Visual Basic 6 programs, then this course is for you. In this course, I will introduce you to the exciting world of reversing and in particular, reverse engineering Visual Basic 6 programs.
    In this course, you will learn how to use x64dbg Visual Basic Decompiler and P-Code debugger tools to reverse engineer  Visual Basic programs. You will learn all about debugging and dumping memory and also how to reverse jumps and modify instructions.
    What you will learn:
  • Removing nag screens
  • Decompiling programs
  • Patching programs
  • Creating keygens
  • Debugging P-Code
  • VB6 P-Code
  • VB6 Native Code
  • Reversing Serial Keys
  • and more...
  • In this course, we will practice reversing on special programs called crackme's  that I have written for you.
    Go ahead and enroll now and I will see you inside.
    Who this course is for:
  • Computing students who want to know how to debug Visual Basic Programs
  • Anyone who has an interest in how to decompile a Visual Basic program
  • Software developers who want to level up their skills on Reverse Engineering
  • ===========================================================
  •  
  •  


الملفات المرفقة
.txt   Reverse_Engineering_Visual_Basic.txt (الحجم : 73 bytes / التحميلات : 65)
أعضاء أعجبوا بهذه المشاركة : Cyperior , Vinnu_TSRh , capcom2008 , rce3033 , vosiyons , zingle
#2
organize the thread
من طلب العلا ... سهر الليالي
أعضاء أعجبوا بهذه المشاركة :
#3
السلام علیکم و رحمت الله


This is a step-by-step reverse engineering course
You can also learn from here.
https://malwareunicorn.org/workshops/re101.html#2

https://malwareunicorn.org/workshops/re102.html#0

Smile
أعضاء أعجبوا بهذه المشاركة :
#4
(13-07-2021, 03:02 PM)c0re3 كتب : السلام علیکم و رحمت الله


This is a step-by-step reverse engineering course
You can also learn from here.
https://malwareunicorn.org/workshops/re101.html#2

https://malwareunicorn.org/workshops/re102.html#0

Smile

ابحث في المنتدى، إن لم يكن موجودا فقم بطرحه كموضوع وليس كمشاركة لتعم الفائدة.
من طلب العلا ... سهر الليالي
أعضاء أعجبوا بهذه المشاركة :


التنقل السريع :


يقوم بقرائة الموضوع: بالاضافة الى ( 1 ) ضيف كريم