GithubHelp home page GithubHelp logo

mytechnotalent / hacking-windows Goto Github PK

View Code? Open in Web Editor NEW
1.3K 32.0 122.0 244.01 MB

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

License: Apache License 2.0

C 100.00%
hacking windows assembly assembler cpp cplusplus ida ida-pro idapro reverse-engineering

hacking-windows's Introduction

image

FREE Reverse Engineering Self-Study Course HERE


Hacking Windows

The book and code repo for the FREE Hacking Windows book by Kevin Thomas.

FREE Book

Download

Chapter 1: Hello World

This chapter covers the basics of designing a very simple Windows Assembly Language message box program in pure Assembly for both x86 and x64 architectures.

-> Click HERE to read the FREE pdf book.

Chapter 2: Debugging Hello World x86

This chapter covers the dynamic reverse engineering analysis, debugging, of the Hello World app in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 3: Hacking Hello World x86

This chapter covers the dynamic reverse engineering analysis, hacking, of the Hello World app in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 4: Debugging Hello World x64

This chapter covers the dynamic reverse engineering analysis, debugging, of the Hello World app in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 5: Hacking Hello World x64

This chapter covers the dynamic reverse engineering analysis, hacking, of the Hello World app in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 6: Directories

This chapter covers reviewing the Windows API CreateDirectoryW and RemoveDirectoryW functions in C.

-> Click HERE to read the FREE pdf book.

Chapter 7: Debugging Directories x86

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API CreateDirectoryW and RemoveDirectoryW functions in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 8: Hacking Directories x86

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API CreateDirectoryW and RemoveDirectoryW functions in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 9: Debugging Directories x64

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API CreateDirectoryW and RemoveDirectoryW functions in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 10: Hacking Directories x64

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API CreateDirectoryW and RemoveDirectoryW functions in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 11: CopyFile

This chapter covers reviewing the Windows API CopyFileW function in C.

-> Click HERE to read the FREE pdf book.

Chapter 12: Debugging CopyFile x86

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API CopyFileW function in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 13: Hacking CopyFile x86

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API CopyFileW function in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 14: Debugging CopyFile x64

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API CopyFileW function in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 15: Hacking CopyFile x64

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API CopyFileW function in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 16: MoveFile

This chapter covers reviewing the Windows API MoveFileW function in C.

-> Click HERE to read the FREE pdf book.

Chapter 17: Debugging MoveFile x86

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API MoveFileW function in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 18: Hacking MoveFile x86

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API MoveFileW function in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 19: Debugging MoveFile x64

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API MoveFileW function in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 20: Hacking MoveFile x64

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API MoveFileW function in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 21: CreateFile

This chapter covers reviewing the Windows API CreateFileW function in C.

-> Click HERE to read the FREE pdf book.

Chapter 22: Debugging CreateFile x86

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API CreateFileW function in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 23: Hacking CreateFile x86

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API CreateFileW function in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 24: Debugging CreateFile x64

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API CreateFileW function in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 25: Hacking CreateFile x64

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API CreateFileW function in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 26: WriteFile

This chapter covers reviewing the Windows API WriteFile function in C.

-> Click HERE to read the FREE pdf book.

Chapter 27: Debugging WriteFile x86

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API WriteFile function in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 28: Hacking WriteFile x86

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API WriteFile function in x86 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 29: Debugging WriteFile x64

This chapter covers dynamic reverse engineering analysis, debugging, the Windows API WriteFile function in x64 Assembly.

-> Click HERE to read the FREE pdf book.

Chapter 30: Hacking WriteFile x64

This chapter covers dynamic reverse engineering analysis, hacking, the Windows API WriteFile function in x64 Assembly.

-> Click HERE to read the FREE pdf book.

License

Apache License, Version 2.0

hacking-windows's People

Contributors

mytechnotalent avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

hacking-windows's Issues

Hacking_Windows_ALPHA.pdf errors

On page 5, "We also use the stdcall Win32 callign" calling misspelled.

On page 5 it says, "Our first Win32API that we will call is the ExitProcess which simply exits the application and frees up the operation to the Windows OS." But that is the second function called, MessageBoxA is the first.

On page 6, "The first param is HWND hWnd which is a handle to the owner of the window of the message box to be created and in our case it is NULL meaning the message bhas has no owner." "has" or "box has" misspelled.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.