×
ورود

کتاب Blue Fox: Arm Assembly Internals and Reverse Engineering

70% در صد از خریداران ، این کالا را پسندیدند
ویژگی های محصول
  • تعداد صفحه: 480
  • زبان:انگلیسی
  • ویرایش اول
  • تاریخ انتشار: (April 11, 2023)

شما هم فروشنده شوید

  • تاریخ عضویت:1399-12-10
  • استان: آذربایجان شرقی
  • شهر: تبریز
  • تعداد کالای فروشنده: 3525
  • موجودی این کالا: 9
قیمت
355,000 تومان
افزودن به سبد خرید
ویژگی های محصول
  • وزن: 658 گرم
  • سایز: 18.5*2.8*23.4
  • جنس: کتاب
  • دوام: کیفیت چاپ بالا
توضیحات

ارسال کتاب های زبان اصلی در بازه زمانی 8 الی 12 روز کاری انجام خواهد شد.
---------------------------------------------------------------------------------------------------
https://www.amazon.com/Blue-Fox-Assembly-Internals-Engineering-ebook/dp/B0C2B5SLYM
==========================================================
Blue Fox: Arm Assembly Internals and Reverse Engineering

by Maria Markstedter(Author)
Finding and mitigating security vulnerabilities in Arm devices is the next critical internet security frontier―Arm processors are already in use by more than 90% of all mobile devices, billions of Internet of Things (IoT) devices, and a growing number of current laptops from companies including Microsoft, Lenovo, and Apple. Written by a leading expert on Arm security,introduces readers to modern Armv8-A instruction sets and the process of reverse-engineering Arm binaries for security research and defensive purposes.

is a comprehensive guide perfect for both beginners and seasoned professionals. The book delivers an intuitive presentation of a processor language that is surging in popularity and demand. It skillfully presents material that readers need to dramatically improve their vulnerability discovery and analysis, exploit development, and malware analysis skills.

The book equips readers with the foundational knowledge required for effective reverse engineering. The initial chapters delve into topics such as the ELF file format, operating system fundamentals, and the Arm architecture, while subsequent chapters provide an overview of the three instruction sets: A64, A32, and T32. They offer coverage of a variety of instruction types including data processing and memory access instructions, conditional execution, and control flow patterns.

The second part of the book immerses readers in the world of reverse engineering, covering critical subjects, including different types of Arm environments, practical router firmware emulation, the process of static analysis, dynamic analysis and debugging of binaries during run-time, and an overview of frequently used reverse engineering tools and techniques.

The author also provides an in-depth chapter on reversing arm64 macOS malware, which includes the real-world anti-analysis techniques used by malware in the wild, making this book an essential resource for anyone interested in malware analysis.

Product details

برای ثبت نظر جدید ابتدا باید وارد شوید ورود به تا بینهایت

محصولات مرتبط

محصولات دیگر این فروشنده

  • تاریخ عضویت:1399-12-10
  • استان: آذربایجان شرقی
  • شهر: تبریز
  • تعداد کالای فروشنده: 3525
  • موجودی این کالا: 9
قیمت
355,000 تومان
افزودن به سبد خرید
خانه چت آنلاین ورود یا ثبت نام سبد خرید