The Ghidra Book: The Definitive Guide

The Ghidra Book: The Definitive Guide - Chris Eagle

The Ghidra Book: The Definitive Guide


A guide to using the Ghidra software reverse engineering tool suite.

The result of more than a decade of research and development within the NSA, the Ghidra platform was developed to address some of the agency's most challenging reverse-engineering problems. With the open-source release of this formerly restricted tool suite, one of the world's most capable disassemblers and intuitive decompilers is now in the hands of cybersecurity defenders everywhere -- and The Ghidra Book is the one and only guide you need to master it.

In addition to discussing RE techniques useful in analyzing software and malware of all kinds, the book thoroughly introduces Ghidra's components, features, and unique capacity for group collaboration. You'll learn how to:

- Navigate a disassembly
- Use Ghidra's built-in decompiler to expedite analysis
- Analyze obfuscated binaries
- Extend Ghidra to recognize new data types
- Build new Ghidra analyzers and loaders
- Add support for new processors and instruction sets
- Script Ghidra tasks to automate workflows
- Set up and use a collaborative reverse engineering environment

Designed for beginner and advanced users alike, The Ghidra Book will effectively prepare you to meet the needs and challenges of RE, so you can analyze files like a pro.

Citeste mai mult

-10%

transport gratuit

PRP: 433.64 Lei

!

Acesta este Pretul Recomandat de Producator. Pretul de vanzare al produsului este afisat mai jos.

390.28Lei

390.28Lei

433.64 Lei

Primesti 390 puncte

Important icon msg

Primesti puncte de fidelitate dupa fiecare comanda! 100 puncte de fidelitate reprezinta 1 leu. Foloseste-le la viitoarele achizitii!

Livrare in 2-4 saptamani

Descrierea produsului


A guide to using the Ghidra software reverse engineering tool suite.

The result of more than a decade of research and development within the NSA, the Ghidra platform was developed to address some of the agency's most challenging reverse-engineering problems. With the open-source release of this formerly restricted tool suite, one of the world's most capable disassemblers and intuitive decompilers is now in the hands of cybersecurity defenders everywhere -- and The Ghidra Book is the one and only guide you need to master it.

In addition to discussing RE techniques useful in analyzing software and malware of all kinds, the book thoroughly introduces Ghidra's components, features, and unique capacity for group collaboration. You'll learn how to:

- Navigate a disassembly
- Use Ghidra's built-in decompiler to expedite analysis
- Analyze obfuscated binaries
- Extend Ghidra to recognize new data types
- Build new Ghidra analyzers and loaders
- Add support for new processors and instruction sets
- Script Ghidra tasks to automate workflows
- Set up and use a collaborative reverse engineering environment

Designed for beginner and advanced users alike, The Ghidra Book will effectively prepare you to meet the needs and challenges of RE, so you can analyze files like a pro.

Citeste mai mult

De pe acelasi raft

De acelasi autor

Parerea ta e inspiratie pentru comunitatea Libris!

Noi suntem despre carti, si la fel este si

Newsletter-ul nostru.

Aboneaza-te la vestile literare si primesti un cupon de -10% pentru viitoarea ta comanda!

*Reducerea aplicata prin cupon nu se cumuleaza, ci se aplica reducerea cea mai mare.

Ma abonez image one
Ma abonez image one