Топ-100 | Обзор | Комменты | Новости | RSS RSS | Поиск | Хочу! | Добавить ссылки | О сайте | FAQ | Профиль
RapidLinks - Скачай всё!
  


Evasive Malware Understanding Deceptive and Self-Defending Threats

Evasive Malware Understanding Deceptive and Self-Defending Threats



КнигиКниги Рейтинг публикации: 0 (голосов: 0)  
Evasive Malware
by Kyle Cucci
English | 2024 | ISBN: 1718503261 | 490 pages | True/Retail PDF EPUB MOBI | 107.51 MB
Free Download Get up to speed on state-of-the-art malware with this first-ever guide to analyzing malicious Windows software designed to actively avoid detection and forensic tools.
We're all aware of Stuxnet, ShadowHammer, Sunburst, and similar attacks that use evasion to remain hidden while defending themselves from detection and analysis. Because advanced threats like these can adapt and, in some cases, self-destruct to evade detection, even the most seasoned investigators can use a little help with analysis now and then.Evasive Malwarewill introduce you to the evasion techniques used by today's malicious software and show you how to defeat them.
Following a crash course on using static and dynamic code analysis to uncover malware's true intentions, you'll learn how malware weaponizes context awareness to detect and skirt virtual machines and sandboxes, plus the various tricks it uses to thwart analysis tools. You'll explore the world of anti-reversing, from anti-disassembly methods and debugging interference to covert code execution and misdirection tactics. You'll also delve into defense evasion, from process injection and rootkits to fileless malware. Finally, you'll dissect encoding, encryption, and the complexities of malware obfuscators and packers to uncover the evil within.
You'll learn how malware:
Abuses legitimate components of Windows, like the Windows API and LOLBins, to run undetectedUses environmental quirks and context awareness, like CPU timing and hypervisor enumeration, to detect attempts at analysisBypasses network and endpoint defenses using passive circumvention techniques, like obfuscation and mutation, and active techniques, like unhooking and tamperingDetects debuggers and circumvents dynamic and static code analysis
You'll also find tips for building a malware analysis lab and tuning it to better counter anti-analysis techniques in malware. Whether you're a frontline defender, a forensic analyst, a detection engineer, or a researcher,Evasive Malwarewill arm you with the knowledge and skills you need to outmaneuver the stealthiest of today's cyber adversaries.

https://i124.fastpic.org/big/2024/0908/e2/f28bc1982343be1c8d32ca8d3181a4e2.jpg

TakeFile

https://fikper.com/oqi451HcEb/0z4ai.rar.html

Links are Interchangeable - Single Extraction
  • Добавлено: 08/09/2024
  • Автор: OneDDL
  • Просмотрено: 1
Ссылки: (для качалок)
Общий размер публикации: 102,74 МБ
Еще Книги: (похожие ссылки)


Написать комментарий