Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Packt – Mastering Malware Analysis


itsMe

Recommended Posts

This is the hidden content, please

Master malware analysis to protect your systems from getting infected

Key Features

    Set up and model solutions, investigate malware, and prevent it from occurring in future
    Learn core concepts of dynamic malware analysis, memory forensics, decryption, and much more
    A practical guide to developing innovative solutions to numerous malware incidents

Book Description

With the ever-growing proliferation of technology, the risk of encountering malicious code or malware has also increased. Malware analysis has become one of the most trending topics in businesses in recent years due to multiple prominent ransomware attacks. Mastering Malware Analysis explains the universal patterns behind different malicious software types and how to analyze them using a variety of approaches. You will learn how to examine malware code and determine the damage it can possibly cause to your systems to ensure that it won't propagate any further. Moving forward, you will cover all aspects of malware analysis for the Windows platform in detail. Next, you will get to grips with obfuscation and anti-disassembly, anti-debugging, as well as anti-virtual machine techniques. This book will help you deal with modern cross-platform malware. Throughout the course of this book, you will explore real-world examples of static and dynamic malware analysis, unpacking and decrypting, and rootkit detection. Finally, this book will help you strengthen your defenses and prevent malware breaches for IoT devices and mobile platforms. By the end of this book, you will have learned to effectively analyze, investigate, and build innovative solutions to handle any malware incidents.

What you will learn

    Explore widely used assembly languages to strengthen your reverse-engineering skills
    Master different executable file formats, programming languages, and relevant APIs used by attackers
    Perform static and dynamic analysis for multiple platforms and file types
    Get to grips with handling sophisticated malware cases
    Understand real advanced attacks, covering all stages from infiltration to hacking the system
    Learn to bypass anti-reverse engineering techniques

Who this book is for

If you are an IT security administrator, forensic analyst, or malware researcher looking to secure against malicious software or investigate malicious code, this book is for you. Prior programming experience and a fair understanding of malware attacks and investigation is expected.

Table of Contents

    A Crash Course in CISC & RISC Assembly and Basics of Computer Programming
    Basic Static and Dynamic Analysis for x86/x64
    Unpacking, Decryption and Deobfuscation
    Inspecting Process Injection & API Hooking
    Bypassing Anti-Reverse Engineering Techniques
    Understanding Kernel-Mode & Rootkits
    Handling Exploits & Shellcode
    Reversing Bytecode Languages: DotNet, Java and More
    Scripts & Macros: Reversing, Deobfuscation and Debugging
    Dissecting Linux and IoT Malware
    Intro to MacOS and iOS Threats
    Analyzing Android Malware Samples

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.