Szczegóły ebooka

Binary Analysis Cookbook. Actionable recipes for disassembling and analyzing binaries for security risks

Binary Analysis Cookbook. Actionable recipes for disassembling and analyzing binaries for security risks

Michael Born

Ebook
Binary analysis is the process of examining a binary program to determine information security actions. It is a complex, constantly evolving, and challenging topic that crosses over into several domains of information technology and security.
This binary analysis book is designed to help you get started with the basics, before gradually advancing to challenging topics. Using a recipe-based approach, this book guides you through building a lab of virtual machines and installing tools to analyze binaries effectively. You'll begin by learning about the IA32 and ELF32 as well as IA64 and ELF64 specifications. The book will then guide you in developing a methodology and exploring a variety of tools for Linux binary analysis. As you advance, you'll learn how to analyze malicious 32-bit and 64-bit binaries and identify vulnerabilities. You'll even examine obfuscation and anti-analysis techniques, analyze polymorphed malicious binaries, and get a high-level overview of dynamic taint analysis and binary instrumentation concepts.
By the end of the book, you'll have gained comprehensive insights into binary analysis concepts and have developed the foundational skills to confidently delve into the realm of binary analysis.
  • 1. Setting Up The Lab
  • 2. 32-bit Assembly on Linux And The ELF Specification
  • 3. 64-bit Assembly on Linux and the ELF Specification
  • 4. Creating A Binary Analysis Methodology
  • 5. Linux Tools for Binary Analysis
  • 6. Analyzing A Simple Bind Shell
  • 7. Analyzing A Simple Reverse Shell
  • 8. Identifying Vulnerabilities
  • 9. Understanding Anti-Analysis Techniques
  • 10. A Simple Reverse Shell With Polymorphism
  • 11. Appendix: Dynamic Taint Analysis - the 30,000 Foot View
  • Tytuł: Binary Analysis Cookbook. Actionable recipes for disassembling and analyzing binaries for security risks
  • Autor: Michael Born
  • Tytuł oryginału: Binary Analysis Cookbook. Actionable recipes for disassembling and analyzing binaries for security risks
  • ISBN: 9781789809497, 9781789809497
  • Data wydania: 2019-09-20
  • Format: Ebook
  • Identyfikator pozycji: e_2axk
  • Wydawca: Packt Publishing