Cargando…

Cuckoo Malware Analysis.

This book is a step-by-step, practical tutorial for analyzing and detecting malware and performing digital investigations. This book features clear and concise guidance in an easily accessible format. Cuckoo Malware Analysis is great for anyone who wants to analyze malware through programming, netwo...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Oktavianto, Digit
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Packt Publishing, 2013.
Colección:Community experience distilled.
Temas:
Acceso en línea:Texto completo
Texto completo

MARC

LEADER 00000cam a2200000Ma 4500
001 EBOOKCENTRAL_ocn861484743
003 OCoLC
005 20240329122006.0
006 m o d
007 cr |n|||||||||
008 131025s2013 xx o 000 0 eng d
040 |a IDEBK  |b eng  |e pn  |c IDEBK  |d MEAUC  |d EBLCP  |d UMI  |d COO  |d DEBBG  |d DEBSZ  |d OCLCQ  |d OCLCF  |d YDXCP  |d OCLCQ  |d FEM  |d XFH  |d ZCU  |d MERUC  |d OCLCQ  |d CEF  |d ICG  |d NLE  |d AU@  |d OCLCQ  |d UKMGB  |d UAB  |d DKC  |d OCLCQ  |d UKAHL  |d OCLCQ  |d CNNOR  |d OCLCQ  |d OCLCO  |d OCLCQ  |d OCLCO 
015 |a GBB747137  |2 bnb 
016 7 |a 018005478  |2 Uk 
019 |a 867854356  |a 968007525  |a 968978824 
020 |a 129999914X  |q (ebk) 
020 |a 9781299999145  |q (ebk) 
020 |a 1782169237 
020 |a 9781782169239 
020 |a 9781782169246 
020 |a 1782169245 
020 |z 9781782169239 
029 1 |a CHNEW  |b 001052173 
029 1 |a CHVBK  |b 567709930 
029 1 |a DEBBG  |b BV041778251 
029 1 |a DEBBG  |b BV044063263 
029 1 |a DEBSZ  |b 404327346 
029 1 |a UKMGB  |b 018005478 
029 1 |a AU@  |b 000067095466 
035 |a (OCoLC)861484743  |z (OCoLC)867854356  |z (OCoLC)968007525  |z (OCoLC)968978824 
037 |a 531165  |b MIL 
050 4 |a TK5105.888 .O384 2013 
082 0 4 |a 006.74 
049 |a UAMI 
100 1 |a Oktavianto, Digit. 
245 1 0 |a Cuckoo Malware Analysis. 
260 |b Packt Publishing,  |c 2013. 
300 |a 1 online resource 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |2 rda 
490 1 |a Open source. Community experience distilled 
588 0 |a Print version record. 
505 0 |a Cover; Copyright; Credits; About the Authors; Acknowledgement; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1:Getting Started with Automated Malware Analysis using Cuckoo Sandbox; Malware analysis methodologies; Basic theory in Sandboxing; Malware analysis lab; Cuckoo Sandbox; Installing Cuckoo Sandbox; Hardware requirements; Preparing the host OS; Requirements; Install Python in Ubuntu; Setting up Cuckoo Sandbox in the Host OS; Preparing the Guest OS; Configuring the network; Setting up a shared folder between Host OS and Guest OS; Creating a user. 
505 8 |a Installing Cuckoo Sandboxcuckoo.conf; .conf; processing.conf; reporting.conf; Summary; Chapter 2:Using Cuckoo Sandbox to Analyze a Sample Malware; Starting Cuckoo; Submitting malware samples to Cuckoo Sandbox; Submitting a malware Word document; Submitting a malware PDF document -- aleppo_plan_cercs.pdf; Submitting a malware Excel document -- CVE-2011-0609_XLS-SWF-2011-03-08_crsenvironscan.xls; Submitting a malicious URL -- http://youtibe.com; Submitting a malicious URL -- http://ziti.cndesign.com/biaozi/fdc/page_07.htm; Submitting a binary file -- Sality.G.exe. 
505 8 |a Memory forensic using Cuckoo Sandbox -- using memory dump featuresAdditional memory forensic using Volatility; Using Volatility; Summary; Chapter 3:Analyzing the Output of Cuckoo Sandbox; The processing module; Analyzing an APT attack using Cuckoo Sandbox, Volatility, and Yara; Summary; Chapter 4:Reporting with Cuckoo Sandbox; Creating a built-in report in HTML format; Creating a MAEC Report; Exporting data report analysis from Cuckoo to another format; Summary; Chapter 5:Tips and Tricks for Cuckoo Sandbox; Hardening Cuckoo Sandbox against VM detection. 
505 8 |a Cuckooforcanari -- integrating Cuckoo Sandbox with the Maltego projectInstalling Maltego; Automating e-mail attachments with Cuckoo MX; Summary; Index. 
520 |a This book is a step-by-step, practical tutorial for analyzing and detecting malware and performing digital investigations. This book features clear and concise guidance in an easily accessible format. Cuckoo Malware Analysis is great for anyone who wants to analyze malware through programming, networking, disassembling, forensics, and virtualization. Whether you are new to malware analysis or have some experience, this book will help you get started with Cuckoo Sandbox so you can start analysing malware effectively and efficiently. 
590 |a O'Reilly  |b O'Reilly Online Learning: Academic/Public Library Edition 
590 |a ProQuest Ebook Central  |b Ebook Central Academic Complete 
650 0 |a Malware (Computer software) 
650 0 |a Computer viruses. 
650 6 |a Logiciels malveillants. 
650 6 |a Virus informatiques. 
650 7 |a COMPUTERS.  |2 bisac 
650 7 |a General.  |2 bisac 
650 7 |a COMPUTERS  |x Security  |x Online Safety & Privacy.  |2 bisacsh 
650 7 |a COMPUTERS  |x Security  |x Viruses & Malware.  |2 bisacsh 
650 7 |a Computer viruses  |2 fast 
650 7 |a Malware (Computer software)  |2 fast 
776 0 8 |i Print version:  |z 9781299999145 
830 0 |a Community experience distilled. 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781782169239/?ar  |z Texto completo 
856 4 0 |u https://ebookcentral.uam.elogim.com/lib/uam-ebooks/detail.action?docID=1389346  |z Texto completo 
938 |a Askews and Holts Library Services  |b ASKH  |n AH26849636 
938 |a ProQuest Ebook Central  |b EBLB  |n EBL1389346 
938 |a ProQuest MyiLibrary Digital eBook Collection  |b IDEB  |n cis26433910 
938 |a YBP Library Services  |b YANK  |n 11241702 
994 |a 92  |b IZTAP