Practical Malware Analysis

时间:2015-10-17 07:34:22
【文件属性】:
文件名称:Practical Malware Analysis
文件大小:9.45MB
文件格式:PDF
更新时间:2015-10-17 07:34:22
Malware Analysis Malware analysis is big business, and attacks can cost a company dearly. When malware breaches your defenses, you need to act quickly to cure current infections and prevent future ones from occurring. For those who want to stay ahead of the latest malware, Practical Malware Analysis will teach you the tools and techniques used by professional analysts. With this book as your guide, you'll be able to safely analyze, debug, and disassemble any malicious software that comes your way. You'll learn how to: Set up a safe virtual environment to analyze malware Quickly extract network signatures and host-based indicators Use key analysis tools like IDA Pro, OllyDbg, and WinDbg Overcome malware tricks like obfuscation, anti-disassembly, anti-debugging, and anti-virtual machine techniques Use your newfound knowledge of Windows internals for malware analysis Develop a methodology for unpacking malware and get practical experience with five of the most popular packers Analyze special cases of malware with shellcode, C++, and 64-bit code Hands-on labs throughout the book challenge you to practice and synthesize your skills as you dissect real malware samples, and pages of detailed dissections offer an over-the-shoulder look at how the pros do it. You'll learn how to crack open malware to see how it really works, determine what damage it has done, thoroughly clean your network, and ensure that the malware never comes back. Malware analysis is a cat-and-mouse game with rules that are constantly changing, so make sure you have the fundamentals. Whether you're tasked with securing one network or a thousand networks, or you're making a living as a malware analyst, you'll find what you need to succeed in Practical Malware Analysis.

网友评论

  • 清晰,是推荐的教材,值得细读
  • 不错,完整,清晰。非常感谢。
  • 很不错,是我要找的资源,amazon五星评分!
  • 很有用,需要细心研读
  • 循序渐进,不错。
  • 不错,逆向和恶意软件分析
  • 挺好的一本书,可惜是英文版的。
  • 非常好的书本。
  • 版本完整,虽然出版时间已久,但是只是没有过时
  • 这本书非常有用,很清晰
  • 恶意代码分析是目前热点,这本书不错,就是有点旧,不过也算是经典
  • 恶意代码分析的必读书。重点是恶意代码的分析。详细介绍了设计的技术和工具。非常有用。
  • No Starch 出品,必属精品!
  • 不错的一本书,很实用 。
  • 做逆向分析必看的经典教材。
  • 好书啊,我找了好多地方都没找到
  • 英文的,很清晰,好书
  • 很清晰,正好学习安全知识,nice!
  • 太棒了!真是一本好书,要是有中文电子版的就更好了!
  • 感谢分享,一直在找这本书!
  • 实用的工具书,里面的tools都是非常实用
  • 中文版出来了 下一下英文版
  • 不错的一本书,很实用
  • THX,的确是原书
  • 恶意代码分析方面的经典书籍,原版,值得下载。
  • 好书啊,我找了好多地方都没找到。谢谢了。
  • 很实用的工具书,里面的tools都是非常实用的
  • 很实用的工具书,里面的tools都是非常实用的
  • 好。正在找一本这样的书!!!