Reverse Engineering Code with IDA Pro 2024 pdf epub mobi 電子書 下載


Reverse Engineering Code with IDA Pro

簡體網頁||繁體網頁

Reverse Engineering Code with IDA Pro pdf epub mobi 著者簡介

Dan Kaminsky,IOActive公司的滲透測試主管。Dan自1999年起(在去Cisco及Avaya上班前)在安全圈內就非常活躍。使他廣為人知的是他在黑帽子大會上一係列的“Black Ops”演講,此外,他還是唯一一位齣席並在每屆微軟內部訓練活動“Blue Hat”上發言的人。Dan緻力於設計層麵的故障分析,特彆針對大規模的網絡應用程序。Dan經常收集世界各地互聯網的詳細健康數據,最近用這些數據檢測大部分rootkit在世界各地的繁殖情況。Dan是這個世界上少數幾個同時擁有技術專長及執行層谘詢技巧和能力的人。


Reverse Engineering Code with IDA Pro pdf epub mobi 圖書描述

If you want to master the art and science of reverse engineering code with IDA Pro for security R&D or software debugging, this is the book for you. Highly organized and sophisticated criminal entities are constantly developing more complex, obfuscated, and armored viruses, worms, Trojans, and botnets. IDA Pro's interactive interface and programmable development language provide you with complete control over code disassembly and debugging. This is the only book which focuses exclusively on the world's most powerful and popular took for reverse engineering code. Reverse Engineer Real Hostile Code - To follow along with this chapter, you must download a file called! Danger!Infectedmalware!Danger!...'nuff said. Download the Code! The companion Web site to this book offers up really evil code for you to reverse engineer and really nice code for you to automate tasks with the IDC Scripting Language. The title focuses on Portable Executable (PE) and Executable and Linking Formats (ELF). Understand the physical layout of PE and ELF files, and analyze the components that are essential to reverse engineering. Break hostile code armor and write your own Exploits. Understand execution flow, trace functions, recover hard coded passwords, find vulnerable functions, backtrace execution, and craft a buffer overflow. Master Debugging Debug in IDA Pro, use a debugger while reverse engineering, perform heap and stack access modification, and use other debuggers. Stop anti-reversing - Anti-reversing, like reverse engineering or coding in assembly, is an art form. The trick of course is to try to stop the person reversing the application. Find out how! Track a protocol through a binary and recover its message structure. Trace execution flow from a read event, determine the structure of a protocol, determine if the protocol has any undocumented messages, and use IDA Pro to determine the functions that process a particular message. Develop IDA Scripts and Plug-ins. Learn the basics of IDA scripting and syntax, and write IDC scripts and plug-ins to automate even the most complex tasks.

Reverse Engineering Code with IDA Pro 2024 pdf epub mobi 電子書 下載

Reverse Engineering Code with IDA Pro pdf epub mobi 圖書目錄




點擊這裡下載
    


想要找書就要到 本本書屋
立刻按 ctrl+D收藏本頁
你會得到大驚喜!!

發表於2024-09-27

Reverse Engineering Code with IDA Pro 2024 pdf epub mobi 電子書 下載

Reverse Engineering Code with IDA Pro 2024 pdf epub mobi 電子書 下載

Reverse Engineering Code with IDA Pro 2024 pdf epub mobi 電子書 下載



喜欢 Reverse Engineering Code with IDA Pro 電子書 的读者还喜欢


Reverse Engineering Code with IDA Pro pdf epub mobi 讀後感

評分

對於有一定的逆嚮工程基礎的人來說,隻看最後一章就可以瞭。 最後一章花瞭100多頁講瞭IDA的腳本和插件的編寫,如果對這些已經很熟悉瞭的話,就根本不用看這本書瞭。  

評分

內容應該很好,可讀起來很睏難,一大堆很彆扭的術語(與學的課程中的不一樣),應該是翻譯的問題. 譯者中有學生、職場新人、非研究軟件逆嚮分析的專傢。太不專業!齣版社很不負責。 如題! 如題! 如題! 如題! 如題! 如題! 如題!如題!如題!如題! 如題!如題!如題!如題! ...  

評分

內容應該很好,可讀起來很睏難,一大堆很彆扭的術語(與學的課程中的不一樣),應該是翻譯的問題. 譯者中有學生、職場新人、非研究軟件逆嚮分析的專傢。太不專業!齣版社很不負責。 如題! 如題! 如題! 如題! 如題! 如題! 如題!如題!如題!如題! 如題!如題!如題!如題! ...  

評分

對於有一定的逆嚮工程基礎的人來說,隻看最後一章就可以瞭。 最後一章花瞭100多頁講瞭IDA的腳本和插件的編寫,如果對這些已經很熟悉瞭的話,就根本不用看這本書瞭。  

評分

我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看過瞭 我看...  

類似圖書 點擊查看全場最低價
出版者:Syngress
作者:IOActive
出品人:
頁數:316
譯者:
出版時間:2008-3-12
價格:USD 53.95
裝幀:Paperback
isbn號碼:9781597492379
叢書系列:

圖書標籤: Reverse.Engineering  逆嚮工程  計算機係統  計算機技術  匯編  iOS  IDA   


Reverse Engineering Code with IDA Pro 2024 pdf epub mobi 電子書 下載
想要找書就要到 本本書屋
立刻按 ctrl+D收藏本頁
你會得到大驚喜!!

Reverse Engineering Code with IDA Pro pdf epub mobi 用戶評價

評分

評分

評分

評分

評分

Reverse Engineering Code with IDA Pro 2024 pdf epub mobi 電子書 下載


分享鏈接





相關圖書




本站所有內容均為互聯網搜索引擎提供的公開搜索信息,本站不存儲任何數據與內容,任何內容與數據均與本站無關,如有需要請聯繫相關搜索引擎包括但不限於百度google,bing,sogou

友情鏈接

© 2024 onlinetoolsland.com All Rights Reserved. 本本書屋 版權所有