Mastering Reverse Engineering: Re-engineer your ethical hacking skills

Mastering Reverse Engineering: Re-engineer your ethical hacking skills
Authors: Reginald Wong
ISBN-10 书号: 178883884X
ISBN-13 书号: 9781788838849
Publisher Finelybook 出版日期: 2018-10-31
pages 页数: 436 pages


Book Description
If you want to analyze software in order to exploit its weaknesses and strengthen its defenses,then you should explore reverse engineering. Reverse Engineering is a hacker friendly tool used to expose security flaws and questionable privacy practices. In this book,you will learn how to analyse software even without having access to its source code or design documents. You will start off by learning the low-level language used to communicate with the computer and then move on to covering reverse engineering techniques.
Next,you will explore analysis techniques using real-world tools such as IDA Pro and x86dbg. As you progress through the chapters,you will walk through use cases encountered in reverse engineering,such as encryption and compression,used to obfuscate code,and how to to identify and overcome anti-debugging and anti-analysis tricks. Lastly,you will learn how to analyse other types of files that contain code. By the end of this book,you will have the confidence to perform reverse engineering.
Contents
1: PREPARING TO REVERSE
2: IDENTIFICATION AND EXTRACTION OF HIDDEN COMPONENTS
3: THE LOW-LEVEL LANGUAGE
4: STATIC AND DYNAMIC REVERSING
5: TOOLS OF THE TRADE
6: RE IN LINUX PLATFORMS
7: RE FOR WINDOWS PLATFORMS
8: SANDBOXING - VIRTUALIZATION AS A COMPONENT FOR RE
9: BINARY OBFUSCATION TECHNIQUES
10: PACKING AND ENCRYPTION
11: ANTI-ANALYSIS TRICKS
12: PRACTICAL REVERSE ENGINEERING OF A WINDOWS EXECUTABLE
13: REVERSING VARIOUS FILE TYPES

What you will learn
Learn core reverse engineering
Identify and extract malware components
Explore the tools used for reverse engineering
Run programs under non-native operating systems
Understand binary obfuscation techniques
Identify and analyze anti-debugging and anti-analysis tricks
Authors
Reginald Wong
Reginald Wong has been in the software security industry for more than 15 years.Currently,Reggie is a lead anti-malware researcher at Vipre Security,a J2 Global company,covering various security technologies focused on attacks and malware. He previously worked for Trend Micro as the lead for the Heuristics team,dealing with forward-looking malware detection. Aside from his core work,he has also conducted in-house anti-malware training for fresh graduates. He is currently affiliated with CSPCert.ph,Philippines' CERT,and is a reporter for Wildlist.org. He has also been invited to speak at local security events,including Rootcon.

下载地址 Download
打赏
未经允许不得转载:finelybook » Mastering Reverse Engineering: Re-engineer your ethical hacking skills

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏