Reverse Engineering: Frida for Beginners | Udemy


Reverse Engineering: Frida for Beginners | Udemy
English | Size: 2.9 GB
Genre: eLearning

What you’ll learn
Listing process libraries
Reversing Android apps
Hooking Classes and Functions
Examining and modifying function parameters and return values
Reversing windows app
Hooking process functions
Memory scanning
Process injection
Hacking memory
Decompiling apps
Bypassing root detection
Intercepting http and https traffic
Bypassing basic security mechanism for android and windows apps
Enumerating libraries and imported functions
and more….

Frida is a dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. It allows you to inject your own scripts into black box processes. Hook any function, spy on crypto APIs or trace private application code, no source code needed. Edit, hit save, and instantly see the results. All without compilation steps or program restarts. It’s the swiss army knife for process injections for native apps and is a popular dynamic code instrumentation toolkit. It lets you inject snippets of JavaScript or your own library into native apps on Windows and Android. It is the go-to tool you use for API tracing.

At the end of this course you will be able to:

learn how to reverse engineer and perform process injection into android and windows applications

hook functions and modify its behaviour

perform basic bypass of security restrictions on android and windows apps

Features of this course:

Designed with beginners in mind.

Simple android apps and windows crackme’s designed to learn process injection and function hooking

Practical and hands-on

Using free tools only

Suitable for:

Reverse Engineering and Malware Analysis Students

Students planning on entering Malware Analysis and Reverse Engineering, or Penetration Testers as a Career Path

Security researchers

Prerequisite:

Windows PC

Basic Java/Javascript would be helpful but not mandatory

Preferably have an Android phone (non-rooted)

Enroll now and I will see you inside!

Who this course is for:
Reverse engineering and malware analysis students
Security researchers
Penetration testers

nitro.download/view/6927A9E7953190C/Reverse-Engineering-Frida-for-Beginners.11.4.part1.rar
nitro.download/view/43A9A7BA6F4E4E5/Reverse-Engineering-Frida-for-Beginners.11.4.part2.rar
nitro.download/view/FC9E3C8D051514B/Reverse-Engineering-Frida-for-Beginners.11.4.part3.rar
nitro.download/view/DD2FABCC4096253/Reverse-Engineering-Frida-for-Beginners.11.4.part4.rar
nitro.download/view/D60C18820EF7110/Reverse-Engineering-Frida-for-Beginners.11.4.part5.rar
nitro.download/view/92448B2EE29D8C6/Reverse-Engineering-Frida-for-Beginners.11.4.part6.rar
nitro.download/view/FC609597129DE61/Reverse-Engineering-Frida-for-Beginners.11.4.part7.rar
nitro.download/view/47677EFA89FF102/Reverse-Engineering-Frida-for-Beginners.11.4.part8.rar

rapidgator.net/file/80c3530e5f212ee0afaf54e7c25ceece/Reverse-Engineering-Frida-for-Beginners.11.4.part1.rar.html
rapidgator.net/file/0cd91abecb533611de7b1d5e9bb7a7cf/Reverse-Engineering-Frida-for-Beginners.11.4.part2.rar.html
rapidgator.net/file/781a2908e551434998c323008228dd66/Reverse-Engineering-Frida-for-Beginners.11.4.part3.rar.html
rapidgator.net/file/8a495319ef3f83a4191022a3e8eb9903/Reverse-Engineering-Frida-for-Beginners.11.4.part4.rar.html
rapidgator.net/file/c90e40002b12a49b352f01262b4f6f37/Reverse-Engineering-Frida-for-Beginners.11.4.part5.rar.html
rapidgator.net/file/47741ae95fbc84707f7c9199a1aae0f7/Reverse-Engineering-Frida-for-Beginners.11.4.part6.rar.html
rapidgator.net/file/e9d24167683219dde2e4505523af289d/Reverse-Engineering-Frida-for-Beginners.11.4.part7.rar.html
rapidgator.net/file/de590c04ccc48efd7ebea294ceeade36/Reverse-Engineering-Frida-for-Beginners.11.4.part8.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.