Vi bøger
Levering: 1 - 2 hverdage

Evasive Malware - Kyle Cucci - Bog

Bag om Evasive Malware

Get up to speed on state-of-the-art malware with this first-ever guide to analyzing malicious Windows software designed to actively avoid detection and forensic tools.Dive into the fascinating and terrifying world of evasive malware—malicious software designed to avoid detection. The first of its kind, this thorough introduction is full of practical information, real-world examples, and cutting-edge techniques for discovering, reverse-engineering, and analyzing state-of-the-art malware. Beginning with foundational knowledge about malware analysis in the context of the Windows OS, you'll learn about the evasive maneuvers that malware programs use to determine whether they’re being analyzed and the tricks they employ to avoid detection. You'll explore the ways malware circumvents security controls, such as network or endpoint defense bypasses, anti-forensics techniques, and malware that deploys data and code obfuscation. At the end of the book, you'll build your very own anti-evasion analysis lab.You’ll learn:Modern evasive malware threatsAnti-analysis techniques used in malwareHow malware bypasses and circumvents security controlsHow malware uses victim targeting and profiling techniquesHow malware uses anti-forensics and file-less techniquesHow to perform malware analysis and reverse engineering on evasive programs

Vis mere
  • Sprog:
  • Engelsk
  • ISBN:
  • 9781718503267
  • Indbinding:
  • Paperback
  • Sideantal:
  • 488
  • Udgivet:
  • 10. September 2024
  • Størrelse:
  • 178x0x235 mm.
  • Vægt:
  • 368 g.
  • Kan forudbestilles.
  • 10. September 2024

Normalpris

Medlemspris

Prøv i 30 dage for 45 kr.
Herefter fra 79 kr./md. Ingen binding.

Beskrivelse af Evasive Malware

Get up to speed on state-of-the-art malware with this first-ever guide to analyzing malicious Windows software designed to actively avoid detection and forensic tools.Dive into the fascinating and terrifying world of evasive malware—malicious software designed to avoid detection. The first of its kind, this thorough introduction is full of practical information, real-world examples, and cutting-edge techniques for discovering, reverse-engineering, and analyzing state-of-the-art malware. Beginning with foundational knowledge about malware analysis in the context of the Windows OS, you'll learn about the evasive maneuvers that malware programs use to determine whether they’re being analyzed and the tricks they employ to avoid detection. You'll explore the ways malware circumvents security controls, such as network or endpoint defense bypasses, anti-forensics techniques, and malware that deploys data and code obfuscation. At the end of the book, you'll build your very own anti-evasion analysis lab.You’ll learn:Modern evasive malware threatsAnti-analysis techniques used in malwareHow malware bypasses and circumvents security controlsHow malware uses victim targeting and profiling techniquesHow malware uses anti-forensics and file-less techniquesHow to perform malware analysis and reverse engineering on evasive programs

Brugerbedømmelser af Evasive Malware



Gør som tusindvis af andre bogelskere

Tilmeld dig nyhedsbrevet og få gode tilbud og inspiration til din næste læsning.