practical malware analysis Review and table of contents by Michael Sikorski and Andrew Honig






Malware, or malicious software, is any program or file that is harmful to a computer user. Types of malware can include computer viruses, worms, Trojan horses and spyware.practical malware analysis byby Michael Sikorski and Andrew Honig  pdf book download 


     "The book every malware analyst should keep handy."
    —Richard Bejtlich, CSO of Mandiant & Founder of TaoSecurity


Table of contents


Introduction

Chapter 0: Malware Analysis Primer

Part 1: Basic Analysis
Chapter 1: Basic Static Techniques
Chapter 2: Malware Analysis in Virtual Machines
Chapter 3: Basic Dynamic Analysis

Part 2: Advanced Static Analysis
Chapter 4: A Crash Course in x86 Disassembly
Chapter 5: IDA Pro
Chapter 6: Recognizing C Code Constructs in Assembly
Chapter 7: Analyzing Malicious Windows Programs

Part 3: Advanced Dynamic Analysis
Chapter 8: Debugging
Chapter 9: OllyDbg
Chapter 10: Kernel Debugging with WinDbg

Part 4: Malware Functionality
Chapter 11: Malware Behavior
Chapter 12: Covert Malware Launching
Chapter 13: Data Encoding
Chapter 14: Malware-Focused Network Signatures

Part 5: Anti-Reverse-Engineering
Chapter 15: Anti-Disassembly
Chapter 16: Anti-Debugging
Chapter 17: Anti-Virtual Machine Techniques
Chapter 18: Packers and Unpacking

Part 6: Special Topics
Chapter 19: Shellcode Analysis
Chapter 20: C++ Analysis
Chapter 21: 64-Bit Malware

Appendix A: Important Windows Functions
Appendix B: Tools for Malware Analysis
Appendix C: Solutions to Labs

View the detailed Table of Contents (PDF)
View the Index (PDF)


Reviews

"Digital Forensics Book of the Year" - 2013 Forensic 4cast Awards

"A hands-on introduction to malware analysis. I'd recommend it to anyone who wants to dissect Windows malware."
—Ilfak Guilfanov, Creator of IDA Pro

"The book every malware analyst should keep handy."
—Richard Bejtlich, CSO of Mandiant & Founder of TaoSecurity

"This book does exactly what it promises on the cover; it's crammed with detail and has an intensely practical approach, but it's well organised enough that you can keep it around as handy reference."
—Mary Branscombe, ZDNet practical malware analysis Review by Michael Sikorski and Andrew Honig 



Practical Malware Analysis PDF Book :- Download



I hope you liked this post, then you should not forget to share this post at all.
Thank you so much :-)

Post a Comment

0 Comments
* Please Don't Spam Here. All the Comments are Reviewed by Admin.
Post a Comment (0)
Our website uses cookies to enhance your experience. Learn More
Accept !