Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Malware Development for Ethical Hackers: Learn how to develop various types of malware to strengthen cybersecurity - Zhassulan Zhussupov - cover
Malware Development for Ethical Hackers: Learn how to develop various types of malware to strengthen cybersecurity - Zhassulan Zhussupov - cover
Dati e Statistiche
Wishlist Salvato in 0 liste dei desideri
Malware Development for Ethical Hackers: Learn how to develop various types of malware to strengthen cybersecurity
Disponibilità in 2 settimane
73,40 €
73,40 €
Disp. in 2 settimane
Chiudi
Altri venditori
Prezzo e spese di spedizione
ibs
73,40 € Spedizione gratuita
disponibilità in 2 settimane disponibilità in 2 settimane
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
ibs
73,40 € Spedizione gratuita
disponibilità in 2 settimane disponibilità in 2 settimane
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
Chiudi

Tutti i formati ed edizioni

Chiudi
Malware Development for Ethical Hackers: Learn how to develop various types of malware to strengthen cybersecurity - Zhassulan Zhussupov - cover
Chiudi

Promo attive (0)

Descrizione


Packed with real-world examples, this book simplifies cybersecurity, delves into malware development, and serves as a must-read for advanced ethical hackers Key Features Learn how to develop and program Windows malware applications using hands-on examples Explore methods to bypass security mechanisms and make malware undetectable on compromised systems Understand the tactics and tricks of real adversaries and APTs and apply their experience in your operations Purchase of the print or Kindle book includes a free PDF eBook Book DescriptionMalware Development for Ethical Hackers is a comprehensive guide to the dark side of cybersecurity within an ethical context. This book takes you on a journey through the intricate world of malware development, shedding light on the techniques and strategies employed by cybercriminals. As you progress, you’ll focus on the ethical considerations that ethical hackers must uphold. You’ll also gain practical experience in creating and implementing popular techniques encountered in real-world malicious applications, such as Carbanak, Carberp, Stuxnet, Conti, Babuk, and BlackCat ransomware. This book will also equip you with the knowledge and skills you need to understand and effectively combat malicious software. By the end of this book, you'll know the secrets behind malware development, having explored the intricate details of programming, evasion techniques, persistence mechanisms, and more.What you will learn Familiarize yourself with the logic of real malware developers for cybersecurity Get to grips with the development of malware over the years using examples Understand the process of reconstructing APT attacks and their techniques Design methods to bypass security mechanisms for your red team scenarios Explore over 80 working examples of malware Get to grips with the close relationship between mathematics and modern malware Who this book is forThis book is for penetration testers, exploit developers, ethical hackers, red teamers, and offensive security researchers. Anyone interested in cybersecurity and ethical hacking will also find this book helpful. Familiarity with core ethical hacking and cybersecurity concepts will help you understand the topics discussed in this book more easily.
Leggi di più Leggi di meno

Dettagli

2024
Paperback / softback
390 p.
Testo in English
235 x 191 mm
9781801810173
Chiudi
Aggiunto

L'articolo è stato aggiunto al carrello

Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Chiudi

Chiudi

Siamo spiacenti si è verificato un errore imprevisto, la preghiamo di riprovare.

Chiudi

Verrai avvisato via email sulle novità di Nome Autore