Mastering Malware Analysis, 2nd Edition


Mastering Malware Analysis, 2nd Edition
English | Size: 39.18 MB
Genre: eLearning

Learn effective malware analysis tactics to prevent your systems from getting infected

Key Features

  • Investigate cyberattacks and prevent malware-related incidents from occurring in the future
  • Learn core concepts of static and dynamic malware analysis, memory forensics, decryption, and much more
  • Get practical guidance in developing efficient solutions to handle malware incidents

Book Description

New and developing technologies inevitably bring new types of malware with them, creating a huge demand for IT professionals that can keep malware at bay. With the help of this updated second edition of Mastering Malware Analysis, you’ll be able to add valuable reverse-engineering skills to your CV and learn how to protect organizations in the most efficient way.

This book will familiarize you with multiple universal patterns behind different malicious software types and teach you how to analyze them using a variety of approaches.

You’ll learn how to examine malware code and determine the damage it can possibly cause to systems, along with ensuring that the right prevention or remediation steps are followed. As you cover all aspects of malware analysis for Windows, Linux, macOS, and mobile platforms in detail, you’ll also get to grips with obfuscation, anti-debugging, and other advanced anti-reverse-engineering techniques. The skills you acquire in this cybersecurity book will help you deal with all types of modern malware, strengthen your defenses, and prevent or promptly mitigate breaches regardless of the platforms involved.

By the end of this book, you will have learned how to efficiently analyze samples, investigate suspicious activity, and build innovative solutions to handle malware incidents.

What you will learn

  • Explore assembly languages to strengthen your reverse-engineering skills
  • Master various file formats and relevant APIs used by attackers
  • Discover attack vectors and start handling IT, OT, and IoT malware
  • Understand how to analyze samples for x86 and various RISC architectures
  • Perform static and dynamic analysis of files of various types
  • Get to grips with handling sophisticated malware cases
  • Understand real advanced attacks, covering all their stages
  • Focus on how to bypass anti-reverse-engineering techniques

Who this book is for

If you are a malware researcher, forensic analyst, IT security administrator, or anyone looking to secure against malicious software or investigate malicious code, this book is for you. This new edition is suited to all levels of knowledge, including complete beginners. Any prior exposure to programming or cybersecurity will further help to speed up your learning process.

Table of Contents

  1. Cybercrime, APT Attacks, and Research Strategies
  2. A Crash Course in Assembly and Programming Basics
  3. Basic Static and Dynamic Analysis for x86/x64
  4. Unpacking, Decryption, and Deobfuscation
  5. Inspecting Process Injection and API Hooking
  6. Bypassing Anti-Reverse Engineering Techniques
  7. Understanding Kernel-Mode Rootkits
  8. Handling Exploits and Shellcode
  9. Reversing Bytecode Languages – .NET, Java, and More
  10. Scripts and Macros – Reversing, Deobfuscation, and Debugging
  11. Dissecting Linux and IoT Malware
  12. Introduction to macOS and iOS Threats
  13. Analyzing Android Malware Samples

nitroflare.com/view/9A357C23E3DB933/Mastering-Malware-Analysis-Second-Edition.rar

rapidgator.net/file/0ba6524807649e374c99432750c72c36/Mastering-Malware-Analysis-Second-Edition.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.