Mondadori Store

Trova Mondadori Store

Benvenuto
Accedi o registrati

lista preferiti

Per utilizzare la funzione prodotti desiderati devi accedere o registrarti

Vai al carrello
 prodotti nel carrello

Totale  articoli

0,00 € IVA Inclusa

Ghidra Software Reverse Engineering for Beginners

A. P. David
pubblicato da Packt Publishing

Prezzo online:
0,00

Detect potentials bugs in your code or program and develop your own tools using the Ghidra reverse engineering framework developed by the NSA project Key Features Make the most of Ghidra on different platforms such as Linux, Windows, and macOS Leverage a variety of plug-ins and extensions to perform disassembly, assembly, decompilation, and scripting Discover how you can meet your cybersecurity needs by creating custom patches and tools Book Description Ghidra, an open source software reverse engineering (SRE) framework created by the NSA research directorate, enables users to analyze compiled code on any platform, whether Linux, Windows, or macOS. This book is a starting point for developers interested in leveraging Ghidra to create patches and extend tool capabilities to meet their cybersecurity needs. You'll begin by installing Ghidra and exploring its features, and gradually learn how to automate reverse engineering tasks using Ghidra plug-ins. You'll then see how to set up an environment to perform malware analysis using Ghidra and how to use it in the headless mode. As you progress, you'll use Ghidra scripting to automate the task of identifying vulnerabilities in executable binaries. The book also covers advanced topics such as developing Ghidra plug-ins, developing your own GUI, incorporating new process architectures if needed, and contributing to the Ghidra project. By the end of this Ghidra book, you'll have developed the skills you need to harness the power of Ghidra for analyzing and avoiding potential vulnerabilities in code and networks. What you will learn Get to grips with using Ghidra's features, plug-ins, and extensions Understand how you can contribute to Ghidra Focus on reverse engineering malware and perform binary auditing Automate reverse engineering tasks with Ghidra plug-ins Become well-versed with developing your own Ghidra extensions, scripts, and features Automate the task of looking for vulnerabilities in executable binaries using Ghidra scripting Find out how to use Ghidra in the headless mode Who this book is for This SRE book is for developers, software engineers, or any IT professional with some understanding of cybersecurity essentials. Prior knowledge of Java or Python, along with experience in programming or developing applications, is required before getting started with this book.

Dettagli down

Generi Politica e Società » Comunicazione e Media » Internet, tecnologie e società , Informatica e Web » Aspetti etici e legali dell'informatica , Hobby e Tempo libero » Saper vivere » Guide agli acquisti

Editore Packt Publishing

Formato Ebook con Adobe DRM

Pubblicato 08/01/2021

Lingua Inglese

EAN-13 9781800201842

0 recensioni dei lettori  media voto 0  su  5

Scrivi una recensione per "Ghidra Software Reverse Engineering for Beginners"

Ghidra Software Reverse Engineering for Beginners
 

Accedi o Registrati  per aggiungere una recensione

usa questo box per dare una valutazione all'articolo: leggi le linee guida
torna su Torna in cima