Mastering Reverse Engineering Mastering Reverse Engineering

Mastering Reverse Engineering

Re-engineer your ethical hacking skills

    • $35.99
    • $35.99

Publisher Description

Implement reverse engineering techniques to analyze software, exploit software targets, and defend against security threats like malware and viruses.

Key Features
Analyze and improvise software and hardware with real-world examples

Learn advanced debugging and patching techniques with tools such as IDA Pro, x86dbg, and Radare2.

Explore modern security techniques to identify, exploit, and avoid cyber threats


Book Description
If you want to analyze software in order to exploit its weaknesses and strengthen its defenses, then you should explore reverse engineering. Reverse Engineering is a hackerfriendly tool used to expose security flaws and questionable privacy practices.In this book, you will learn how to analyse software even without having access to its source code or design documents. You will start off by learning the low-level language used to communicate with the computer and then move on to covering reverse engineering techniques. Next, you will explore analysis techniques using real-world tools such as IDA Pro and x86dbg. As you progress through the chapters, you will walk through use cases encountered in reverse engineering, such as encryption and compression, used to obfuscate code, and how to to identify and overcome anti-debugging and anti-analysis tricks. Lastly, you will learn how to analyse other types of files that contain code.

By the end of this book, you will have the confidence to perform reverse engineering.


What you will learn
Learn core reverse engineering

Identify and extract malware components

Explore the tools used for reverse engineering

Run programs under non-native operating systems

Understand binary obfuscation techniques

Identify and analyze anti-debugging and anti-analysis tricks
Who this book is for
If you are a security engineer or analyst or a system programmer and want to use reverse engineering to improve your software and hardware, this is the book for you. You will also find this book useful if you are a developer who wants to explore and learn reverse engineering. Having some programming/shell scripting knowledge is an added advantage.

GENRE
Computers & Internet
RELEASED
2018
October 31
LANGUAGE
EN
English
LENGTH
436
Pages
PUBLISHER
Packt Publishing
SELLER
Ingram DV LLC
SIZE
13.9
MB

More Books Like This

Practical Malware Analysis Practical Malware Analysis
2012
Learning Malware Analysis Learning Malware Analysis
2018
Gray Hat Hacking the Ethical Hacker's Gray Hat Hacking the Ethical Hacker's
2021
Gray Hat Hacking The Ethical Hacker's Handbook, Fourth Edition Gray Hat Hacking The Ethical Hacker's Handbook, Fourth Edition
2015
Mastering Malware Analysis Mastering Malware Analysis
2022
Mastering Malware Analysis Mastering Malware Analysis
2019

More Books by Reginald Wong