Mastering Reverse Engineering : Re-Engineer Your Ethical Hacking Skills.

Reverse engineering is a tool used for analyzing software, to exploit its weaknesses and strengthen its defenses. Hackers use reverse engineering as a tool to expose security flaws and questionable privacy practices. This book helps you to master the art of using reverse engineering.

Saved in:
Bibliographic Details
Main Author: Wong, Reginald
Format: Electronic eBook
Language:English
Published: Birmingham : Packt Publishing Ltd, 2018.
Subjects:
Online Access:CONNECT
Table of Contents:
  • Cover; Title Page; Copyright and Credits; Packt Upsell; Contributors; Table of Contents; Preface; Chapter 1: Preparing to Reverse; Reverse engineering; Technical requirements; Reverse engineering as a process; Seeking approval; Static analysis; Dynamic analysis; Low-level analysis; Reporting; Tools; Binary analysis tools; Disassemblers; Debuggers; Monitoring tools; Decompilers; Malware handling; Basic analysis lab setup; Our setup; Samples; Summary; Chapter 2: Identification and Extraction of Hidden Components; Technical requirements; The operating system environment; The filesystem; Memory.
  • The registry systemTypical malware behavior; Persistence; Run keys; Load and Run values; Startup values; The Image File Execution Options key; Malware delivery; Email; Instant messenger; The computer network; Media storage; Exploits and compromised websites; Software piracy; Malware file properties; Payload
  • the evil within; Tools; Autoruns; The Process explorer; Summary; Further reading; Chapter 3: The Low-Level Language; Technical requirements; Binary numbers; Bases; Converting between bases; Binary arithmetic; Signed numbers; x86; Registers; Memory addressing; Endianness.
  • Basic instructionsOpcode bytes; Copying data; MOV and LEA; Arithmetic operations; Addition and subtraction; Increment and decrement instructions; Multiplication and division instructions; Other signed operations; Bitwise algebra; Control flow; Stack manipulation; Tools
  • builder and debugger; Popular assemblers; MASM; NASM; FASM; x86 Debuggers; WinDbg; Ollydebug; x64dbg; Hello World; Installation of FASM; It works!; Dealing with common errors when building; Dissecting the program ; After Hello; Calling APIs; Common Windows API libraries; Short list of common API functions; Debugging; Summary.
  • Further readingChapter 4: Static and Dynamic Reversing; Assessment and static analysis; Static analysis; File types and header analysis; Extracting useful information from file; PEid and TrID; python-magic; file; MASTIFF; Other information; PE executables; Deadlisting; IDA (Interactive Disassembler); Decompilers; ILSpy
  • C# Decompiler; Dynamic analysis; Memory regions and the mapping of a process; Process and thread monitoring; Network traffic; Monitoring system changes; Post-execution differences; Debugging; Try it yourself; Summary; References; Chapter 5: Tools of the Trade.
  • Analysis environmentsVirtual machines; Windows; Linux; Information gathering tools; File type information; Hash identifying; Strings; Monitoring tools; Default command-line tools; Disassemblers; Debuggers; Decompilers; Network tools; Editing tools; Attack tools; Automation tools; Software forensic tools; Automated dynamic analysis; Online service sites; Summary; Chapter 6: RE in Linux Platforms; Setup; Linux executable
  • hello world; dlroW olleH; What have we gathered so far?; Dynamic analysis; Going further with debugging; A better debugger; Setup; Hello World in Radare2.