Compre aqui livros novos, usados e seminovos de milhares de sebos e livrarias.

Autor ou Título

Ghidra Software Reverse Engineering for Beginners

R$ 311,20 + R$ 16,58 envio*

Tipo: novo

Editora:

Ano: 2021

Estante: Artes

Peso: 557g

ISBN: 9781800207974

Idioma: Inglês

Cadastrado em: 23 de maio de 2023

Descrição: Detect potentials bugs in your code or program and develop your own tools using the Ghidra reverse engineering framework developed by the NSA projectKey Features:Make the most of Ghidra on different platforms such as Linux, Windows, and macOSLeverage a variety of plug-ins and extensions to perform disassembly, assembly, decompilation, and scriptingDiscover how you can meet your cybersecurity needs by creating custom patches and toolsBook Description:Ghidra, an open source software reverse engineering (SRE) framework created by the NSA research directorate, enables users to analyze compiled code on any platform, whether Linux, Windows, or macOS. This book is a starting point for developers interested in leveraging Ghidra to create patches and extend tool capabilities to meet their cybersecurity needs.Youll begin by installing Ghidra and exploring its features, and gradually learn how to automate reverse engineering tasks using Ghidra plug-ins. Youll then see how to set up an environment to perform malware analysis using Ghidra and how to use it in the headless mode. As you progress, youll use Ghidra scripting to automate the task of identifying vulnerabilities in executable binaries. The book also covers advanced topics such as developing Ghidra plug-ins, developing your own GUI, incorporating new process architectures if needed, and contributing to the Ghidra project.By the end of this Ghidra book, youll have developed the skills you need to harness the power of Ghidra for analyzing and avoiding potential vulnerabilities in code and networks.What You Will Learn:Get to grips with using Ghidras features, plug-ins, and extensionsUnderstand how you can contribute to GhidraFocus on reverse engineering malware and perform binary auditingAutomate reverse engineering tasks with Ghidra plug-insBecome well-versed with developing your own Ghidra extensions, scripts, and featuresAutomate the task of looking for vulnerabilities in executable binaries using Ghidra scriptingF

A Compra Garantida Estante Virtual é uma garantia de que você receberá a encomenda ou o reembolso do valor da sua compra. Saiba mais

Respeitamos a lei do direito autoral. Informe a Estante.

Veja outros livros do vendedor UmLivro

Veja Ghidra Software Reverse Engineering for Beginners em outros vendedores

Veja outros títulos de A. P. David