Dekorationsartikel gehören nicht zum Leistungsumfang.
Practical Malware Analysis
The Hands-On Guide to Dissecting Malicious Software
Taschenbuch von Michael Sikorski (u. a.)
Sprache: Englisch

45,95 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

auf Lager, Lieferzeit 1-2 Werktage

Kategorien:
Beschreibung
Malware analysis is big business, and attacks can cost a company dearly. When malware breaches your defenses, you need to act quickly to cure current infections and prevent future ones from occurring.

For those who want to stay ahead of the latest malware, Practical Malware Analysis will teach you the tools and techniques used by professional analysts. With this book as your guide, you'll be able to safely analyze, debug, and disassemble any malicious software that comes your way.

You'll learn how to:
-Set up a safe virtual environment to analyze malware
-Quickly extract network signatures and host-based indicators
-Use key analysis tools like IDA Pro, OllyDbg, and WinDbg
-Overcome malware tricks like obfuscation, anti-disassembly, anti-debugging, and anti-virtual machine techniques
-Use your newfound knowledge of Windows internals for malware analysis
-Develop a methodology for unpacking malware and get practical experience with five of the most popular packers
-Analyze special cases of malware with shellcode, C++, and 64-bit code

Hands-on labs throughout the book challenge you to practice and synthesize your skills as you dissect real malware samples, and pages of detailed dissections offer an over-the-shoulder look at how the pros do it. You'll learn how to crack open malware to see how it really works, determine what damage it has done, thoroughly clean your network, and ensure that the malware never comes back.

Malware analysis is a cat-and-mouse game with rules that are constantly changing, so make sure you have the fundamentals. Whether you're tasked with securing one network or a thousand networks, or you're making a living as a malware analyst, you'll find what you need to succeed in Practical Malware Analysis.
Malware analysis is big business, and attacks can cost a company dearly. When malware breaches your defenses, you need to act quickly to cure current infections and prevent future ones from occurring.

For those who want to stay ahead of the latest malware, Practical Malware Analysis will teach you the tools and techniques used by professional analysts. With this book as your guide, you'll be able to safely analyze, debug, and disassemble any malicious software that comes your way.

You'll learn how to:
-Set up a safe virtual environment to analyze malware
-Quickly extract network signatures and host-based indicators
-Use key analysis tools like IDA Pro, OllyDbg, and WinDbg
-Overcome malware tricks like obfuscation, anti-disassembly, anti-debugging, and anti-virtual machine techniques
-Use your newfound knowledge of Windows internals for malware analysis
-Develop a methodology for unpacking malware and get practical experience with five of the most popular packers
-Analyze special cases of malware with shellcode, C++, and 64-bit code

Hands-on labs throughout the book challenge you to practice and synthesize your skills as you dissect real malware samples, and pages of detailed dissections offer an over-the-shoulder look at how the pros do it. You'll learn how to crack open malware to see how it really works, determine what damage it has done, thoroughly clean your network, and ensure that the malware never comes back.

Malware analysis is a cat-and-mouse game with rules that are constantly changing, so make sure you have the fundamentals. Whether you're tasked with securing one network or a thousand networks, or you're making a living as a malware analyst, you'll find what you need to succeed in Practical Malware Analysis.
Über den Autor
Michael Sikorski, Andrew Honig
Zusammenfassung
A complete guide to analyzing and reverse engineering malicious computer software
- Costly malware attacks are at an all-time high
- Malware analysis is a lucrative, rapidly growing field
- Authors well-respected in the information security community
Inhaltsverzeichnis
Introduction
Chapter 0: Malware Analysis Primer
Part 1: Basic Analysis
Chapter 1: Basic Static Techniques
Chapter 2: Malware Analysis in Virtual Machines
Chapter 3: Basic Dynamic Analysis
Part 2: Advanced Static Analysis
Chapter 4: A Crash Course in x86 Disassembly
Chapter 5: IDA Pro
Chapter 6: Recognizing C Code Constructs in Assembly
Chapter 7: Analyzing Malicious Windows Programs
Part 3: Advanced Dynamic Analysis
Chapter 8: Debugging
Chapter 9: OllyDbg
Chapter 10: Kernel Debugging with WinDbg
Part 4: Malware Functionality
Chapter 11: Malware Behavior
Chapter 12: Covert Malware Launching
Chapter 13: Data Encoding
Chapter 14: Malware-Focused Network Signatures
Part 5: Anti-Reverse-Engineering
Chapter 15: Anti-Disassembly
Chapter 16: Anti-Debugging
Chapter 17: Anti-Virtual Machine Techniques
Chapter 18: Packers and Unpacking
Part 6: Special Topics
Chapter 19: Shellcode Analysis
Chapter 20: C++ Analysis
Chapter 21: 64-Bit Malware
Appendix A: Important Windows Functions
Appendix B: Tools for Malware Analysis
Appendix C: Solutions to Labs
Details
Erscheinungsjahr: 2012
Fachbereich: Datenkommunikation, Netze & Mailboxen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 766
Inhalt: XXXI
766 S.
ISBN-13: 9781593272906
ISBN-10: 1593272901
Sprache: Englisch
Einband: Kartoniert / Broschiert
Autor: Sikorski, Michael
Honig, Andrew
Hersteller: No Starch Press
Random House LLC US
Abbildungen: Illustrations
Maße: 176 x 231 x 41 mm
Von/Mit: Michael Sikorski (u. a.)
Erscheinungsdatum: 15.03.2012
Gewicht: 1,258 kg
preigu-id: 107761099
Über den Autor
Michael Sikorski, Andrew Honig
Zusammenfassung
A complete guide to analyzing and reverse engineering malicious computer software
- Costly malware attacks are at an all-time high
- Malware analysis is a lucrative, rapidly growing field
- Authors well-respected in the information security community
Inhaltsverzeichnis
Introduction
Chapter 0: Malware Analysis Primer
Part 1: Basic Analysis
Chapter 1: Basic Static Techniques
Chapter 2: Malware Analysis in Virtual Machines
Chapter 3: Basic Dynamic Analysis
Part 2: Advanced Static Analysis
Chapter 4: A Crash Course in x86 Disassembly
Chapter 5: IDA Pro
Chapter 6: Recognizing C Code Constructs in Assembly
Chapter 7: Analyzing Malicious Windows Programs
Part 3: Advanced Dynamic Analysis
Chapter 8: Debugging
Chapter 9: OllyDbg
Chapter 10: Kernel Debugging with WinDbg
Part 4: Malware Functionality
Chapter 11: Malware Behavior
Chapter 12: Covert Malware Launching
Chapter 13: Data Encoding
Chapter 14: Malware-Focused Network Signatures
Part 5: Anti-Reverse-Engineering
Chapter 15: Anti-Disassembly
Chapter 16: Anti-Debugging
Chapter 17: Anti-Virtual Machine Techniques
Chapter 18: Packers and Unpacking
Part 6: Special Topics
Chapter 19: Shellcode Analysis
Chapter 20: C++ Analysis
Chapter 21: 64-Bit Malware
Appendix A: Important Windows Functions
Appendix B: Tools for Malware Analysis
Appendix C: Solutions to Labs
Details
Erscheinungsjahr: 2012
Fachbereich: Datenkommunikation, Netze & Mailboxen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 766
Inhalt: XXXI
766 S.
ISBN-13: 9781593272906
ISBN-10: 1593272901
Sprache: Englisch
Einband: Kartoniert / Broschiert
Autor: Sikorski, Michael
Honig, Andrew
Hersteller: No Starch Press
Random House LLC US
Abbildungen: Illustrations
Maße: 176 x 231 x 41 mm
Von/Mit: Michael Sikorski (u. a.)
Erscheinungsdatum: 15.03.2012
Gewicht: 1,258 kg
preigu-id: 107761099
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte