The Ghidra Book: The Definitive Guide (Paperback)

Eagle, Chris, Nance, Kara

  • 出版商: No Starch Press
  • 出版日期: 2020-09-01
  • 定價: $2,180
  • 售價: 9.0$1,962
  • 語言: 英文
  • 頁數: 640
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 1718501021
  • ISBN-13: 9781718501027
  • 相關分類: Assembly軟體測試資訊安全
  • 相關翻譯: Ghidra 權威指南 (簡中版)
  • 立即出貨(限量) (庫存=1)

買這商品的人也買了...

商品描述

A guide to using the Ghidra software reverse engineering tool suite.

The ability to analyze software with a disassembler is a crucial reverse engineering skill and one of the core competencies expected of malware analysts and software security researchers. Ghidra is one of the world's most capable disassemblers, and it's the only one that includes an environment for collaborative reverse engineering. Ghidra is also a comprehensive open source tool suite and a powerful alternative to the commercial competitors that come with a hefty price tag and steep learning curve. The Ghidra Book teaches you how to use Ghidra to answer the hardest problems about software behavior. It is a tutorial about Ghidra's features that includes instructions on how to use and modify the open source software to make it meet the needs of any individual or organization. The book begins with some background on the reverse engineering process. You are then introduced to important Ghidra features together with examples showing how to customize and augment the suite. You'll learn how to:
- Navigate a disassembly
- Use Ghidra's built-in decompiler to expedite analysis
- Analyze obfuscated binaries
- Extend Ghidra to recognize new data types
- Build new Ghidra analyzers
- Build new Ghidra loaders
- Add support for new processors and instruction sets
- Script Ghidra tasks to automate workflows
- Set up and use a collaborative reverse engineering environment By the end of the book, readers will have learned how to use Ghidra efficiently and maximize its effectiveness.

商品描述(中文翻譯)

《Ghidra指南:軟體逆向工程工具套件使用指南》

使用反組譯器來分析軟體是逆向工程師和軟體安全研究人員所需的核心能力之一。Ghidra是全球最強大的反組譯器之一,也是唯一一個包含協同逆向工程環境的工具。Ghidra同時也是一個全面的開源工具套件,是商業競爭對手的強大替代品,而商業競爭對手則價格昂貴且學習曲線陡峭。《Ghidra指南》教導讀者如何使用Ghidra解決軟體行為上最困難的問題。這本書是一個關於Ghidra功能的教學,包括如何使用和修改開源軟體以滿足個人或組織的需求。書籍首先介紹了逆向工程過程的背景知識,然後介紹了Ghidra的重要功能,並提供了示例,展示如何自定義和擴充工具套件。讀者將學習以下內容:
- 導航反組譯
- 使用Ghidra內建的反編譯器加快分析速度
- 分析混淆的二進制文件
- 擴展Ghidra以識別新的數據類型
- 建立新的Ghidra分析器
- 建立新的Ghidra加載器
- 添加對新處理器和指令集的支援
- 使用腳本自動化Ghidra任務
- 設置和使用協同逆向工程環境
通過閱讀本書,讀者將學會如何高效使用Ghidra並最大化其效能。

作者簡介

Chris Eagle has been reverse engineering software for 40 years. He is the author of The IDA Pro Book (No Starch Press) and is a highly sought-after provider of reverse engineering training. He has published numerous reverse engineering tools and given numerous talks at conferences such as Blackhat, Defcon, and Shmoocon.

Dr. Kara Nance is a private security consultant. She has been a professor of computer science for many years. She has served on the Honeynet Project Board of Directors and has given numerous talks at conferences around the world. She enjoys building Ghidra extensions and regularly provides Ghidra training

作者簡介(中文翻譯)

Chris Eagle已經進行軟體逆向工程40年。他是《The IDA Pro Book》(No Starch Press)的作者,也是廣受歡迎的逆向工程培訓提供者。他發表了許多逆向工程工具,並在Blackhat、Defcon和Shmoocon等會議上發表了許多演講。

Kara Nance博士是一位私人安全顧問。她多年來一直擔任計算機科學教授。她曾擔任Honeynet Project董事會成員,並在世界各地的會議上發表了許多演講。她喜歡建立Ghidra擴展並定期提供Ghidra培訓。