02278nam 2200505 a 450 991014130410332120211005004220.097815932743069781593272906(MiAaPQ)EBC1137570(MiAaPQ)EBC6095762(Au-PeEL)EBL6095762(OCoLC)1156147137(EXLCZ)99267000000017374020120210d2012 uy 0engurcn|||||||||txtrdacontentcrdamediacrrdacarrierPractical malware analysis[electronic resource] the hands-on guide to dissecting malicious software /by Michael Sikorski and Andrew HonigSan Francisco No Starch Pressc2012XXXI, 766 p.;24 cmIncludes index.pt. 1. Basic analysis -- pt. 2. Advanced static analysis -- pt. 3. Advanced dynamic analysis -- pt. 4. Malware functionality -- pt. 5. Anti-reverse-engineering -- pt. 6. Special topics.There are more than 100 malicious computer attacks every second, resulting in tens of billions of dollars in economic damages each year. Among security professionals, the skills required to quickly analyze and assess these attacks are in high demand. Practical Malware Analysis provides a rapid introduction to the tools and methods used to dissect malicious software (malware), showing readers how to discover, debug, and disassemble these threats. The book goes on to examine how to overcome the evasive techniques?stealth, code obfuscation, encryption, file packing, and others?that malware authorMalware (Computer software)Computer virusesDebugging in computer scienceComputer securityElectronic books.Malware (Computer software)Computer viruses.Debugging in computer science.Computer security.005.8/4Sikorski Michael1046820Honig Andrew1046821MiAaPQMiAaPQMiAaPQBOOK9910141304103321Practical malware analysis2474035UNINA