資料搜尋諮詢服務
找不到您所需要的資料嗎?
我們能協助您找到最符合您研究需求的資訊
請撥打 +886-2-2799-3110
或透過電子郵件與我們聯絡 mi@hintoninfo.com
IHS_EWBIEEE xploreSTRATEGY ANALYTICSIHS_EWB_GF

頁面路徑選單

Learning Malware Analysis

  • LinkedIn
  • facebook
  • Twitter
出 版 商:Packt Publishing
出版日期:2018/06/29
About This Book
Explore the key concepts of malware analysis and memory forensics using real-world examples
Learn the art of detecting, analyzing, and investigating malware threats
Understand adversary tactics and techniques
Who This Book Is For
This book is for incident responders, cyber-security investigators, system administrators, malware analyst, forensic practitioners, student, or curious security professionals interested in learning malware analysis and memory forensics. Knowledge of programming languages such as C and Python is helpful but is not mandatory. If you have written few lines of code and have a basic understanding of programming concepts, youˇll be able to get most out of this book.

What You Will Learn
Create a safe and isolated lab environment for malware analysis
Extract the metadata associated with malware
Determine malware's interaction with the system
Perform code analysis using IDA Pro and x64dbg
Reverse-engineer various malware functionalities
Reverse engineer and decode common encoding/encryption algorithms
Perform different code injection and hooking techniques
Investigate and hunt malware using memory forensics
In Detail
Malware analysis and memory forensics are powerful analysis and investigation techniques used in reverse engineering, digital forensics, and incident response. With adversaries becoming sophisticated and carrying out advanced malware attacks on critical infrastructures, data centers, and private and public organizations, detecting, responding to, and investigating such intrusions is critical to information security professionals. Malware analysis and memory forensics have become must-have skills to fight advanced malware, targeted attacks, and security breaches.

This book teaches you the concepts, techniques, and tools to understand the behavior and characteristics of malware through malware analysis. It also teaches you techniques to investigate and hunt malware using memory forensics.

This book introduces you to the basics of malware analysis, and then gradually progresses into the more advanced concepts of code analysis and memory forensics. It uses real-world malware samples, infected memory images, and visual diagrams to help you gain a better understanding of the subject and to equip you with the skills required to analyze, investigate, and respond to malware-related incidents.

Style and approach
The book takes the reader through all the concepts, techniques and tools to understand the behavior and characteristics of malware by using malware analysis and it also teaches the techniques to investigate and hunt malware using memory forensics.

Learn to evaluate and compare data encryption methods and attack cryptographic systems
回上頁