Mastering Reverse Engineering: Re-engineer your ethical hacking skills (Paperback)

Reginald Wong

  • 出版商: Packt Publishing
  • 出版日期: 2018-10-31
  • 售價: $1,700
  • 貴賓價: 9.5$1,615
  • 語言: 英文
  • 頁數: 436
  • 裝訂: Paperback
  • ISBN: 178883884X
  • ISBN-13: 9781788838849
  • 相關分類: 駭客 Hack
  • 立即出貨 (庫存=1)

買這商品的人也買了...

商品描述

Implement reverse engineering techniques to analyze software, exploit software targets, and defend against security threats like malware and viruses.

Key Features

  • Analyze and improvise software and hardware with real-world examples
  • Learn advanced debugging and patching techniques with tools such as IDA Pro, x86dbg, and Radare2.
  • Explore modern security techniques to identify, exploit, and avoid cyber threats

Book Description

If you want to analyze software in order to exploit its weaknesses and strengthen its defenses, then you should explore reverse engineering. Reverse Engineering is a hackerfriendly tool used to expose security flaws and questionable privacy practices.In this book, you will learn how to analyse software even without having access to its source code or design documents. You will start off by learning the low-level language used to communicate with the computer and then move on to covering reverse engineering techniques. Next, you will explore analysis techniques using real-world tools such as IDA Pro and x86dbg. As you progress through the chapters, you will walk through use cases encountered in reverse engineering, such as encryption and compression, used to obfuscate code, and how to to identify and overcome anti-debugging and anti-analysis tricks. Lastly, you will learn how to analyse other types of files that contain code.

By the end of this book, you will have the confidence to perform reverse engineering.

What you will learn

  • Learn core reverse engineering
  • Identify and extract malware components
  • Explore the tools used for reverse engineering
  • Run programs under non-native operating systems
  • Understand binary obfuscation techniques
  • Identify and analyze anti-debugging and anti-analysis tricks

Who this book is for

If you are a security engineer or analyst or a system programmer and want to use reverse engineering to improve your software and hardware, this is the book for you. You will also find this book useful if you are a developer who wants to explore and learn reverse engineering. Having some programming/shell scripting knowledge is an added advantage.

Table of Contents

  1. Preparing to Reverse
  2. Identification and extraction of hidden components
  3. The Low-Level Language
  4. Static and Dynamic Reversing
  5. Tools of the trade
  6. RE in Linux platforms
  7. RE in Windows platforms
  8. Sandboxing: Virtualization as a component for RE
  9. Binary Obfuscation Techniques
  10. Packing and Encryption
  11. Anti-analysis Tricks
  12. Practical Reverse Engineering of a Windows Executable
  13. Reversing various File-types

商品描述(中文翻譯)

使用逆向工程技術來分析軟體、利用軟體目標並防禦惡意軟體和病毒等安全威脅。

主要特點:
- 使用實際案例分析和改進軟體和硬體
- 學習高級調試和修補技術,使用工具如IDA Pro、x86dbg和Radare2
- 探索現代安全技術,以識別、利用和避免網絡威脅

書籍描述:
如果你想分析軟體以利用其弱點並加強其防禦,那麼你應該探索逆向工程。逆向工程是一種對駭客友好的工具,用於揭示安全漏洞和可疑的隱私實踐。在本書中,你將學習如何分析軟體,即使沒有訪問其源代碼或設計文件。你將從學習與計算機通信的低級語言開始,然後進一步探討逆向工程技術。接下來,你將使用IDA Pro和x86dbg等實際工具進行分析技術的探索。隨著章節的進展,你將遇到逆向工程中的使用案例,例如用於混淆代碼的加密和壓縮,以及如何識別和克服反調試和反分析技巧。最後,你將學習如何分析包含代碼的其他類型的文件。

通過閱讀本書,你將有信心進行逆向工程。

你將學到:
- 學習核心逆向工程技術
- 識別和提取惡意軟體組件
- 探索逆向工程所使用的工具
- 在非本地操作系統下運行程式
- 理解二進制混淆技術
- 識別和分析反調試和反分析技巧

本書適合對逆向工程有興趣的安全工程師、分析師或系統程式設計師。如果你是開發人員並希望探索和學習逆向工程,本書也對你有用。具備一些程式設計/Shell腳本知識將是一個額外的優勢。

目錄:
1. 準備逆向工程
2. 識別和提取隱藏組件
3. 低級語言
4. 靜態和動態逆向
5. 工具
6. Linux平台上的逆向工程
7. Windows平台上的逆向工程
8. 沙盒: 虛擬化作為逆向工程的組件
9. 二進制混淆技術
10. 打包和加密
11. 反分析技巧
12. Windows可執行文件的實際逆向工程
13. 逆向工程不同類型的文件