– Bytec0de Security

Understand the varied fundamentals associated with the Reverse Engineering Process to get the basic functionalities in hand and capture the Reverse Engineering Course in Delhi via the most authentic and sincere cyber security trainers having 10+ years of industry experience.

See More

Discover them

Introduction to Reverse Engineering

Low level perspectives

Stepping through code

How to disassemble programs into assembly code

Breakpoints

Exploiting Stack Overflows

1

2

3

4

5

6

Arrow

Modify program behaviour

7

Tools

8

Providing the machine and labs

9

– Basic understanding of x86 assembly

– Experience in a high level language such C / C++

– Good working knowledge of Windows operating system concepts

Course Duration: 40 Hours

Course Level: Intermediate

Include: Training Certificate

3.

2.

1.

Arrow

R31/ 32, 2nd floor, Jandu Tower, Vikas marg, Shakarpur, New Delhi 110090

+ (91) - 951 380 5401

training@craw.in

www.bytec0de.com