Learn to reverse engineer software.
Master the skills that security researchers, malware analysts, and game hackers use every day. Interactive lessons run entirely in your browser - no VMs, no setup, no friction.
Learn by doing
Every concept is immediately followed by hands-on practice in an interactive environment.
Read the concept
Short, focused explanations break down one idea at a time. No hour-long videos - just what you need to solve the next challenge.
How the stack works
The stack is a region of memory that grows downward. When you push a value, RSP decreases. When you pop, it increases.
Watch it execute
Step through real assembly instruction by instruction. See registers change, watch the stack grow, understand exactly what each line does.
Solve the challenge
Apply what you learned to figure out the correct input, patch the binary, or find the hidden flag. Instant feedback tells you if you got it right.
Everything runs in your browser
Real CPU emulation via WebAssembly. No VMs to download, no environment to configure.
Instant execution
Code runs immediately - no compilation wait, no server round-trips.
Full memory inspection
Hex dumps, stack views, and register panels update live as you step.
Set breakpoints
Click any line to pause execution. Inspect state at any point.
Safe sandboxing
Everything runs isolated in your browser. Nothing touches your system.
The Curriculum
Start with fundamentals, progress to real challenges. Everything runs in your browser.
Foundations
Understand how computers execute code at the lowest level.
- x86/x64 architecture basics
- Registers, flags, and the stack
- Calling conventions
- Memory layout and addressing
- Arithmetic and bitwise operations
Analysis
Learn to read and understand compiled code.
- Reading disassembly
- Control flow patterns
- Function identification
- String and data references
- Common compiler patterns
Cracking
Put your skills to work on real reverse engineering problems.
- Serial and license checks
- Binary patching techniques
- Keygen development
- Anti-debug basics
- Simple obfuscation
Tooling
Take your skills beyond the browser with professional tools.
- IDA Pro and Ghidra
- x64dbg and GDB
- Scripting and automation
- Real binary analysis
- Downloadable VMs
Simple pricing
Start free. Upgrade when you're ready for advanced content.
Free
Learn the fundamentals at your own pace.
- Full Foundations phase (12 lessons)
- 8 interactive challenges
- Browser-based code execution
- Progress tracking
- Community forum access
Pro
Everything you need to become proficient.
- All 4 curriculum phases (50+ lessons)
- 50+ challenges with solutions
- Downloadable practice VMs
- Private Discord community
- New content monthly
- Priority email support
Course Bundles
Deep dives into specialized topics.
- Game Hacking Fundamentals
- Windows Kernel Reversing
- Malware Analysis Masterclass
- ARM Reverse Engineering
- Lifetime access to purchased courses
Start learning reverse engineering today.
Join the waitlist for early access to new courses and features. No spam - just occasional updates on what we're building.
Free tier available now. Pro launches Q1 2025.