x86-64 Assembly Crash Course

preview_player
Показать описание
Welcome to my crash course on x86-64 assembly. This 15 min video contains all of the info that I wish I knew when getting started with reverse engineering and dealing with assembly code.

You NEED to know these TOP 10 CYBER SECURITY INTERVIEW QUESTIONS

FOLLOW ME ON SOCIALS:
IG: elevatecyber
Facebook: Elevate Cyber
Twitter: @ElevateCyber

JOIN THE ELEVATE CYBER DISCORD CHANNEL:
Рекомендации по теме
Комментарии
Автор

Yeah I know, there are many tutorials on 32bit x86 Assembly...
I really struggled to find 64bit for x86 Assembly..
But hey the x86_64bit Assembly is here to stay, and it is still young.
I personally don't see a 128bit CPU any time soon ;)
Cool video thanks for sharing :)

Zen-lzhc
Автор

Can you please provide an introduction to this programming language?

joce
Автор

continue 👌 👌 don't stop black hat python 😍

oy
Автор

hey I play warthunder and I got a new iMac and It crashes every time and it gives this. Code Type: X86-64 (Native)

daannoordermeer