Libros bestsellers hasta 50% dcto  Ver más

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Practical Malware Analysis: A Hands-On Guide to Dissecting Malicious Software (in English)
Type
Physical Book
Year
2012
Language
English
Pages
500
Format
Paperback
ISBN
1593272901
ISBN13
9781593272906
Edition No.
1

Practical Malware Analysis: A Hands-On Guide to Dissecting Malicious Software (in English)

Michael Sikorski; Andrew Honig (Author) · No Starch Press · Paperback

Practical Malware Analysis: A Hands-On Guide to Dissecting Malicious Software (in English) - Michael Sikorski; Andrew Honig

New Book

$ 53.06

$ 75.80

You save: $ 22.74

30% discount
  • Condition: New
It will be shipped from our warehouse between Thursday, June 13 and Monday, June 17.
You will receive it anywhere in United States between 1 and 3 business days after shipment.

Synopsis "Practical Malware Analysis: A Hands-On Guide to Dissecting Malicious Software (in English)"

Malware analysis is big business, and attacks can cost a company dearly. When malware breaches your defenses, you need to act quickly to cure current infections and prevent future ones from occurring. For those who want to stay ahead of the latest malware, Practical Malware Analysis will teach you the tools and techniques used by professional analysts. With this book as your guide, you'll be able to safely analyze, debug, and disassemble any malicious software that comes your way. You'll learn how to: –Set up a safe virtual environment to analyze malware –Quickly extract network signatures and host-based indicators –Use key analysis tools like IDA Pro, OllyDbg, and WinDbg –Overcome malware tricks like obfuscation, anti-disassembly, anti-debugging, and anti-virtual machine techniques –Use your newfound knowledge of Windows internals for malware analysis –Develop a methodology for unpacking malware and get practical experience with five of the most popular packers –Analyze special cases of malware with shellcode, C++, and 64-bit code Hands-on labs throughout the book challenge you to practice and synthesize your skills as you dissect real malware samples, and pages of detailed dissections offer an over-the-shoulder look at how the pros do it. You'll learn how to crack open malware to see how it really works, determine what damage it has done, thoroughly clean your network, and ensure that the malware never comes back. Malware analysis is a cat-and-mouse game with rules that are constantly changing, so make sure you have the fundamentals. Whether you're tasked with securing one network or a thousand networks, or you're making a living as a malware analyst, you'll find what you need to succeed in Practical Malware Analysis.

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews