Udemy – Reverse Engineering: Ghidra For Beginners

Reverse Engineering,Basics of Ghidra,Solving Linux and Windows CrackMe’s,Understand Windows API’s,Identify Entry Points, Main and WinMain functions,Analyzing using Function Graph and Function Call Trees,Doing String Search and Defined Strings,Windows API,Function Call Graphs,Creating Functions,Converting data types,Editing function signatures,Cross referencing function calls and strings,and more…

Category: