Chapter 2: Assembly Language -- Quick Start

Overview

Low-level programming means "speaking" with the computer in a language that is native to it, the joy of low-level hardware access, aerobatics of free flights of fancy, and practically unlimited possibilities of self-expression. Assembly language is much easier than most high-level programming languages. It is considerably easier than C++, and it is possible to master Assembly within several months. The key is starting right, looking ahead with confidence, and proceeding in the right direction instead of blindly wandering in the dark.

A hacker that hasn't mastered Assembly language is not a hacker. Such a person is like an oarsman without an oar. It is impossible to achieve serious goals in the field of hacking having mastered only high-level programming languages. To investigate an application whose source code is not available (and most frequently, this is the case), it is necessary to discover and analyze its algorithm, which is spread over the jungle of machine code. There are lots of translators from machine code to assembler (such programs are known as disassemblers); however, it is impossible to recover the source code through the machine code.

Investigation of undocumented features of the operating system is also carried out using Assembly. Other tasks that can be done using this language include searching for backdoors, neutralizing viruses, customizing applications for the hacker's own goals, reverse engineering, cracking secret algorithms ” the list is endless. The area of application of Assembly language is so wide that it is much easier to list the areas, to which it has no relation.

Assembly language is a powerful tool that gives unlimited power over the system. This is not an arcane theory. On the contrary, this is hard core . Having mastered it, you'll master such techniques as self-modifying code, polymorphism, an-tidebugging and antidisassembling techniques, exploits, genetically modified worms, espionage over the system events, and password eavesdropping.

In other words, Assembly is like the sixth , or even seventh, sense combined with sight. For instance, consider the situation, in which an infamous General Protection Fault window pops up, containing an error message informing the user about a critical error. Application programmers, cursing and swearing , obediently close the application and are at a loss (they only guess that this is the program's karma). All of these messages and dumps are unintelligible to them. The situation is different for the ones that have mastered Assembly. These guys go by the specified address, correct the bug, and often recover unsaved data.



Shellcoder's Programming Uncovered
Shellcoders Programming Uncovered (Uncovered series)
ISBN: 193176946X
EAN: 2147483647
Year: 2003
Pages: 164

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net