ODBIERZ TWÓJ BONUS :: »

    Binary Analysis Cookbook. Actionable recipes for disassembling and analyzing binaries for security risks

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Binary Analysis Cookbook. Actionable recipes for disassembling and analyzing binaries for security risks Michael Born - okładka ebooka

    Binary Analysis Cookbook. Actionable recipes for disassembling and analyzing binaries for security risks Michael Born - okładka ebooka

    Binary Analysis Cookbook. Actionable recipes for disassembling and analyzing binaries for security risks Michael Born - okładka audiobooka MP3

    Binary Analysis Cookbook. Actionable recipes for disassembling and analyzing binaries for security risks Michael Born - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    396
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    109,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Binary analysis is the process of examining a binary program to determine information security actions. It is a complex, constantly evolving, and challenging topic that crosses over into several domains of information technology and security.
    This binary analysis book is designed to help you get started with the basics, before gradually advancing to challenging topics. Using a recipe-based approach, this book guides you through building a lab of virtual machines and installing tools to analyze binaries effectively. You'll begin by learning about the IA32 and ELF32 as well as IA64 and ELF64 specifications. The book will then guide you in developing a methodology and exploring a variety of tools for Linux binary analysis. As you advance, you'll learn how to analyze malicious 32-bit and 64-bit binaries and identify vulnerabilities. You'll even examine obfuscation and anti-analysis techniques, analyze polymorphed malicious binaries, and get a high-level overview of dynamic taint analysis and binary instrumentation concepts.
    By the end of the book, you'll have gained comprehensive insights into binary analysis concepts and have developed the foundational skills to confidently delve into the realm of binary analysis.

    Wybrane bestsellery

    O autorze ebooka

    Michael Born is a senior security consultant for SecureSky, Inc. Michael has earned several industry certifications and has co-taught offensive-focused Python programming classes at OWASP AppSec USA, and AppSec Europe. He enjoys coding in Python, IA32, IA64, PowerShell, participating in, and designing, capture the flag (ctf) challenges, teaching and mentoring others looking to embark on a career in information security, and presenting on various information security topics at local chapters of well-known information security groups. Michael has served on the chapter board for his local OWASP chapter, is a lifetime OWASP member, and participates in the local DC402 group.

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint