ODBIERZ TWÓJ BONUS :: »

    Offensive Shellcode from Scratch. Get to grips with shellcode countermeasures and discover how to bypass them

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Offensive Shellcode from Scratch. Get to grips with shellcode countermeasures and discover how to bypass them Rishalin Pillay - okładka ebooka

    Offensive Shellcode from Scratch. Get to grips with shellcode countermeasures and discover how to bypass them Rishalin Pillay - okładka ebooka

    Offensive Shellcode from Scratch. Get to grips with shellcode countermeasures and discover how to bypass them Rishalin Pillay - okładka audiobooka MP3

    Offensive Shellcode from Scratch. Get to grips with shellcode countermeasures and discover how to bypass them Rishalin Pillay - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    208
    Dostępne formaty:
    PDF
    ePub

    Ebook

    119,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Shellcoding is a technique that is executed by many red teams and used in penetration testing and real-world attacks. Books on shellcode can be complex, and writing shellcode is perceived as a kind of dark art. Offensive Shellcode from Scratch will help you to build a strong foundation of shellcode knowledge and enable you to use it with Linux and Windows.
    This book helps you to explore simple to more complex examples of shellcode that are used by real advanced persistent threat (APT) groups. You'll get to grips with the components of shellcode and understand which tools are used when building shellcode, along with the automated tools that exist to create shellcode payloads. As you advance through the chapters, you'll become well versed in assembly language and its various components, such as registers, flags, and data types. This shellcode book also teaches you about the compilers and decoders that are used when creating shellcode. Finally, the book takes you through various attacks that entail the use of shellcode in both Windows and Linux environments.
    By the end of this shellcode book, you'll have gained the knowledge needed to understand the workings of shellcode and build your own exploits by using the concepts explored.

    Wybrane bestsellery

    O autorze ebooka

    Rishalin Pillay is an Offensive Cybersecurity expert who holds a number of awards and certifications from multiple companies in the Cybersecurity industry. He is well known for his contributions to online learning courses related to Red Teaming and as the author of Learn Penetration Testing. He holds Content Publisher Gold and Platinum awards for his contributions made towards the Cybersecurity Industry, including the Events Speaker Gold award for influential public speaking at Tier-1 business events.

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint