• Complain

Kleymenov Alexey - Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks

Here you can read online Kleymenov Alexey - Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. City: Birmingham;UK, year: 2019, publisher: Packt Publishing, genre: Home and family. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

No cover
  • Book:
    Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks
  • Author:
  • Publisher:
    Packt Publishing
  • Genre:
  • Year:
    2019
  • City:
    Birmingham;UK
  • Rating:
    3 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 60
    • 1
    • 2
    • 3
    • 4
    • 5

Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

Master malware analysis to protect your systems from getting infectedKey FeaturesSet up and model solutions, investigate malware, and prevent it from occurring in futureLearn core concepts of dynamic malware analysis, memory forensics, decryption, and much moreA practical guide to developing innovative solutions to numerous malware incidentsBook DescriptionWith the ever-growing proliferation of technology, the risk of encountering malicious code or malware has also increased. Malware analysis has become one of the most trending topics in businesses in recent years due to multiple prominent ransomware attacks. Mastering Malware Analysis explains the universal patterns behind different malicious software types and how to analyze them using a variety of approaches. You will learn how to examine malware code and determine the damage it can possibly cause to your systems to ensure that it wont propagate any further. Moving forward, you will cover all aspects of malware analysis for the Windows platform in detail. Next, you will get to grips with obfuscation and anti-disassembly, anti-debugging, as well as anti-virtual machine techniques. This book will help you deal with modern cross-platform malware. Throughout the course of this book, you will explore real-world examples of static and dynamic malware analysis, unpacking and decrypting, and rootkit detection. Finally, this book will help you strengthen your defenses and prevent malware breaches for IoT devices and mobile platforms. By the end of this book, you will have learned to effectively analyze, investigate, and build innovative solutions to handle any malware incidents.What you will learnExplore widely used assembly languages to strengthen your reverse-engineering skillsMaster different executable file formats, programming languages, and relevant APIs used by attackersPerform static and dynamic analysis for multiple platforms and file typesGet to grips with handling sophisticated malware casesUnderstand real advanced attacks, covering all stages from infiltration to hacking the systemLearn to bypass anti-reverse engineering techniquesWho this book is forIf you are an IT security administrator, forensic analyst, or malware researcher looking to secure against malicious software or investigate malicious code, this book is for you. Prior programming experience and a fair understanding of malware attacks and investigation is expected.Table of ContentsA Crash Course in CISC & RISC Assembly and Basics of Computer ProgrammingBasic Static and Dynamic Analysis for x86/x64Unpacking, Decryption and DeobfuscationInspecting Process Injection & API HookingBypassing Anti-Reverse Engineering TechniquesUnderstanding Kernel-Mode & RootkitsHandling Exploits & ShellcodeReversing Bytecode Languages: DotNet, Java and MoreScripts & Macros: Reversing, Deobfuscation and DebuggingDissecting Linux and IoT MalwareIntro to MacOS and iOS ThreatsAnalyzing Android Malware Samples

Kleymenov Alexey: author's other books


Who wrote Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks? Find out the surname, the name of the author of the book and a list of all author's works by series.

Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
Mastering Malware Analysis The complete malware analysts guide to combating - photo 1
Mastering Malware Analysis
The complete malware analyst's guide to combating malicious software, APT, cybercrime, and IoT attacks
Alexey Kleymenov
Amr Thabet

BIRMINGHAM - MUMBAI Mastering Malware Analysis Copyright 2019 Packt - photo 2

BIRMINGHAM - MUMBAI
Mastering Malware Analysis

Copyright 2019 Packt Publishing

All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews.

Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the authors, nor Packt Publishing or its dealers and distributors, will be held liable for any damages caused or alleged to have been caused directly or indirectly by this book.

Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information.

Commissioning Editor: Vijin Boricha
Acquisition Editor: Heramb Bhavsar
Content Development Editor: Shubham Bhattacharya
Technical Editor: Varsha Shivhare
Copy Editor: Safis Editing
Language Support Editor : Rahul Dsouza
Project Coordinator: Nusaiba Ansari
Proofreader: Safis Editing
Indexer: Tejal Daruwale Soni
Production Designer: Aparna Bhagat, Jisha Chirayil

First published: June 2019

Production reference: 1030619

Published by Packt Publishing Ltd.
Livery Place
35 Livery Street
Birmingham
B3 2PB, UK.

ISBN 978-1-78961-078-9

www.packtpub.com

Packtcom Subscribe to our online digital library for full access to over 7000 - photo 3

Packt.com

Subscribe to our online digital library for full access to over 7,000 books and videos, as well as industry leading tools to help you plan your personal development and advance your career. For more information, please visit our website.

Why subscribe?
  • Spend less time learning and more time coding with practical eBooks and Videos from over 4,000 industry professionals

  • Improve your learning with Skill Plans built especially for you

  • Get a free eBook or video every month

  • Fully searchable for easy access to vital information

  • Copy and paste, print, and bookmark content


Did you know that Packt offers eBook versions of every book published, with PDF and ePub files available? You can upgrade to the eBook version at www.packt.com and as a print book customer, you are entitled to a discount on the eBook copy. Get in touch with us at customercare@packtpub.com for more details.

At www.packt.com , you can also read a collection of free technical articles, sign up for a range of free newsletters, and receive exclusive discounts and offers on Packt books and eBooks.

Contributors
About the authors

Alexey Kleymenov started working in the information security industry in his second year at university, and now has more than 10 years of practical experience at three international antivirus companies. He is an IT engineer with a strong security background and is passionate about reverse engineering, prototyping, process automation, and research. Alexey has taken part in numerous e-crime and targeted attack-related investigations, has worked on several projects that involved building machine learning classifiers to detect various types of attacks, and has developed several applications that extend the visibility of modern threats in the IoT domain. Alexey is also a member of the (ISC) organization and holds the CISSP certification.

I would like to deeply thank all my family, and especially my beloved mom and wife, for always believing in me. Big thanks to Amr, who turned this project into enjoyable cooperative work. Great respect to the Packt team, especially Sharon and Shubham, for addressing our inquiries at any time, and to the reviewers for their feedback. And finally, thanks to all the people who contributed to my personal development or served as an inspiration.

Amr Thabet is a former malware researcher at Symantec and the founder of MalTrak (maltrak.com). Amr has spoken at top security conferences all around the world, including DEFCON and VB Conference. He was also featured in Christian Science Monitor for his work on Stuxnet.

Prior to that, he struggled to get into the field as he was a mechanical engineer graduate. he didn't have the budget to afford expensive certificates to prove his skills. And because of that, after his successes, he decided to be the inspiring voice to all enthusiasts starting in malware analysis. he helps students all around the world to build their expertise and most importantly, their irresistible resume to land their next malware analysis job.

I'd like to thank my parents for helping me and believing in me throughout this journey. And big thanks for my book partner, friend, and former colleague, Alexey. Without his expertise, hard work, and dedication, this book wouldn't have come to light. We put our experience, expertise, and our hearts in this work and we really hope it changes your life and your career as this knowledge once changed ours.
About the reviewers

Daniel Cuthbert is the global head of security research for a large global bank. With a career spanning over 20 years on both the offensive and defensive side, he's seen the evolution of hacking from small groups of curious minds to the organized criminal networks. He is an original co-author of the OWASP Testing Guide, released in 2003, and is a co-author of the OWASP Application Security Verification Standard (ASVS).

Pablo Ramos has been in the security industry for more than 10 years, working for antivirus companies, social networks, vulnerability management, and consulting companies. He graduated from the Universidad Tecnologica Nacional in Buenos Aires, Argentina. He has been actively contributing to private and public research on malware analysis, reverse engineering, and vulnerability analysis. He has presented at international conferences such as Virus Bulletin and AVAR, specifically about malware analysis and botnet tracking. In his free time, likes to play soccer, surf, and practice kitesurfing.

I'd like to thank my wife for her constant support and for helping me to achieve my professional goals.

Dr. Michael Spreitzenbarth did his diploma thesis on mobile phone forensics, and after that he worked for several years as a freelancer in the IT security sector. In 2013, he finished his PhD in the field of Android forensics and mobile malware analysis. Since this time, he has been working at an internationally operating CERT and in an internal red team.

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks»

Look at similar books to Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks»

Discussion, reviews of the book Mastering malware analysis: the complete malware analysts guide to combating malicious software, APT, cybercrime, and loT attacks and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.