Cart
Free Shipping in Australia
Proud to be B-Corp

Ghidra Software Reverse Engineering for Beginners A. P. David

Ghidra Software Reverse Engineering for Beginners By A. P. David

Ghidra Software Reverse Engineering for Beginners by A. P. David


$115.99
Condition - Very Good
Only 1 left

Summary

Ghidra is the NSA's state-of-the-art reverse engineering framework. It is open source, allowing the community to extend it with impressive range of features. This book offers a comprehensive introduction to anyone new to the Ghidra reverse engineering framework and malware reverse engineering.

Ghidra Software Reverse Engineering for Beginners Summary

Ghidra Software Reverse Engineering for Beginners: Analyze, identify, and avoid malicious code and potential threats in your networks and systems by A. P. David

Detect potentials bugs in your code or program and develop your own tools using the Ghidra reverse engineering framework developed by the NSA project

Key Features
  • Make the most of Ghidra on different platforms such as Linux, Windows, and macOS
  • Leverage a variety of plug-ins and extensions to perform disassembly, assembly, decompilation, and scripting
  • Discover how you can meet your cybersecurity needs by creating custom patches and tools
Book Description

Ghidra, an open source software reverse engineering (SRE) framework created by the NSA research directorate, enables users to analyze compiled code on any platform, whether Linux, Windows, or macOS. This book is a starting point for developers interested in leveraging Ghidra to create patches and extend tool capabilities to meet their cybersecurity needs.

You'll begin by installing Ghidra and exploring its features, and gradually learn how to automate reverse engineering tasks using Ghidra plug-ins. You'll then see how to set up an environment to perform malware analysis using Ghidra and how to use it in the headless mode. As you progress, you'll use Ghidra scripting to automate the task of identifying vulnerabilities in executable binaries. The book also covers advanced topics such as developing Ghidra plug-ins, developing your own GUI, incorporating new process architectures if needed, and contributing to the Ghidra project.

By the end of this Ghidra book, you'll have developed the skills you need to harness the power of Ghidra for analyzing and avoiding potential vulnerabilities in code and networks.

What you will learn
  • Get to grips with using Ghidra's features, plug-ins, and extensions
  • Understand how you can contribute to Ghidra
  • Focus on reverse engineering malware and perform binary auditing
  • Automate reverse engineering tasks with Ghidra plug-ins
  • Become well-versed with developing your own Ghidra extensions, scripts, and features
  • Automate the task of looking for vulnerabilities in executable binaries using Ghidra scripting
  • Find out how to use Ghidra in the headless mode
Who this book is for

This SRE book is for developers, software engineers, or any IT professional with some understanding of cybersecurity essentials. Prior knowledge of Java or Python, along with experience in programming or developing applications, is required before getting started with this book.

About A. P. David

A. P. David is a senior malware analyst and reverse engineer. He has more than 7 years of experience in IT, having worked on his own antivirus product, and later as a malware analyst and reverse engineer. He started working for a company mostly reverse engineering banking malware and helping to automate the process. After that, he joined the critical malware department of an antivirus company. He is currently working as a security researcher at the Galician Research and Development Center in Advanced Telecommunications (GRADIANT) while doing a malware-related PhD. Apart from that, he has also hunted vulnerabilities for some relevant companies in his free time, including Microsoft's Windows 10 and National Security Agency's Ghidra project.

Table of Contents

Table of Contents
  1. Getting Started with Ghidra
  2. Automating RE Tasks with Ghidra Scripts
  3. Ghidra Debug Mode
  4. Using Ghidra Extensions
  5. Reversing Malware Using Ghidra
  6. Scripting Malware Analysis
  7. Using Ghidra Headless Analyzer
  8. Auditing Program Binaries
  9. Scripting Binary Audits
  10. Developing Ghidra Plugins
  11. Incorporating New Binary Formats
  12. Analyzing Processor Modules
  13. Contributing to the Ghidra Community
  14. Extending Ghidra for Advanced Reverse Engineering

    Additional information

    GOR013514557
    9781800207974
    1800207972
    Ghidra Software Reverse Engineering for Beginners: Analyze, identify, and avoid malicious code and potential threats in your networks and systems by A. P. David
    Used - Very Good
    Paperback
    Packt Publishing Limited
    2021-01-04
    322
    N/A
    Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
    This is a used book - there is no escaping the fact it has been read by someone else and it will show signs of wear and previous use. Overall we expect it to be in very good condition, but if you are not entirely satisfied please get in touch with us

    Customer Reviews - Ghidra Software Reverse Engineering for Beginners