PACK | Mastering Malware Analysis (2019 EN)

Discussion in 'Computing' started by Kanka, Nov 2, 2019.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,047
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Author: Alexey Kleymenov, Amr Thabet
    Full Title: Mastering Malware Analysis
    Publisher: Packt Publishing (June 6, 2019)
    Year: 2019
    ISBN-13: 9781789610789 (978-1-78961-078-9)
    ISBN-10: 1789610788
    Pages: 562
    Language: English
    Genre: Educational: Security
    File type: EPUB (True), PDF (True, but nonnative Cover), Code Files
    Quality: 9/10
    Price: 25.19 €


    Master malware analysis to protect your systems from getting infected.

    With the ever-growing proliferation of technology, the risk of encountering malicious code or malware has also increased. Malware analysis has become one of the most trending topics in businesses in recent years due to multiple prominent ransomware attacks. Mastering Malware Analysis explains the universal patterns behind different malicious software types and how to analyze them using a variety of approaches. You will learn how to examine malware code and determine the damage it can possibly cause to your systems to ensure that it won't propagate any further. Moving forward, you will cover all aspects of malware analysis for the Windows platform in detail. Next, you will get to grips with obfuscation and anti-disassembly, anti-debugging, as well as anti-virtual machine techniques. This book will help you deal with modern cross-platform malware. Throughout the course of this book, you will explore real-world examples of static and dynamic malware analysis, unpacking and decrypting, and rootkit detection. Finally, this book will help you strengthen your defenses and prevent malware breaches for IoT devices and mobile platforms. By the end of this book, you will have learned to effectively analyze, investigate, and build innovative solutions to handle any malware incidents.


    Learn:
    ✓ Explore widely used assembly languages to strengthen your reverse-engineering skills
    ✓ Master different executable file formats, programming languages, and relevant APIs used by attackers
    ✓ Perform static and dynamic analysis for multiple platforms and file types
    ✓ Get to grips with handling sophisticated malware cases
    ✓ Understand real advanced attacks, covering all stages from infiltration to hacking the system
    ✓ Learn to bypass anti-reverse engineering techniques

    Features:
    ✓ Set up and model solutions, investigate malware, and prevent it from occurring in future
    ✓ Learn core concepts of dynamic malware analysis, memory forensics, decryption, and much more
    ✓ A practical guide to developing innovative solutions to numerous malware incidents

    -------------
     
    Last edited by a moderator: Sep 18, 2020