Cargando…

Getting Started with Ghidra /

There's a powerful new tool in the fight against malware. The US National Security Agency (NSA) recently released its reverse engineering framework, Ghidra, as free and open source software. This practical report explains how engineers can use Ghidra to analyze malware and determine its impact...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autores principales: Messier, Ric (Autor), Berninger, Matt (Autor)
Autor Corporativo: Safari, an O'Reilly Media Company
Formato: Electrónico eBook
Idioma:Inglés
Publicado: O'Reilly Media, Inc., 2019.
Edición:1st edition.
Temas:
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)