Rootkits and Bootkits

Rootkits and Bootkits
Author :
Publisher : No Starch Press
Total Pages : 449
Release :
ISBN-10 : 9781593278830
ISBN-13 : 1593278837
Rating : 4/5 (30 Downloads)

Synopsis Rootkits and Bootkits by : Alex Matrosov

Rootkits and Bootkits will teach you how to understand and counter sophisticated, advanced threats buried deep in a machine’s boot process or UEFI firmware. With the aid of numerous case studies and professional research from three of the world’s leading security experts, you’ll trace malware development over time from rootkits like TDL3 to present-day UEFI implants and examine how they infect a system, persist through reboot, and evade security software. As you inspect and dissect real malware, you’ll learn: • How Windows boots—including 32-bit, 64-bit, and UEFI mode—and where to find vulnerabilities • The details of boot process security mechanisms like Secure Boot, including an overview of Virtual Secure Mode (VSM) and Device Guard • Reverse engineering and forensic techniques for analyzing real malware, including bootkits like Rovnix/Carberp, Gapz, TDL4, and the infamous rootkits TDL3 and Festi • How to perform static and dynamic analysis using emulation and tools like Bochs and IDA Pro • How to better understand the delivery stage of threats against BIOS and UEFI firmware in order to create detection capabilities • How to use virtualization tools like VMware Workstation to reverse engineer bootkits and the Intel Chipsec tool to dig into forensic analysis Cybercrime syndicates and malicious actors will continue to write ever more persistent and covert attacks, but the game is not lost. Explore the cutting edge of malware analysis with Rootkits and Bootkits. Covers boot processes for Windows 32-bit and 64-bit operating systems.

Rootkits

Rootkits
Author :
Publisher : Addison-Wesley Professional
Total Pages : 354
Release :
ISBN-10 : 9780321294319
ISBN-13 : 0321294319
Rating : 4/5 (19 Downloads)

Synopsis Rootkits by : Greg Hoglund

"Hoglund and Butler show exactly how to subvert the Windows XP and Windows 2000 kernels, teaching concepts that are easily applied to virtually any modern operating system, from Windows Server 2003 to Linux and UNIX. Using extensive downloadable examples, they teach rootkit programming techniques that can be used for a wide range of software, from white hat security tools to operating system drivers and debuggers."--Jacket.

Rootkit Arsenal

Rootkit Arsenal
Author :
Publisher : Jones & Bartlett Publishers
Total Pages : 816
Release :
ISBN-10 : 9781449626365
ISBN-13 : 144962636X
Rating : 4/5 (65 Downloads)

Synopsis Rootkit Arsenal by : Bill Blunden

While forensic analysis has proven to be a valuable investigative tool in the field of computer security, utilizing anti-forensic technology makes it possible to maintain a covert operational foothold for extended periods, even in a high-security environment. Adopting an approach that favors full disclosure, the updated Second Edition of The Rootkit Arsenal presents the most accessible, timely, and complete coverage of forensic countermeasures. This book covers more topics, in greater depth, than any other currently available. In doing so the author forges through the murky back alleys of the Internet, shedding light on material that has traditionally been poorly documented, partially documented, or intentionally undocumented. The range of topics presented includes how to: -Evade post-mortem analysis -Frustrate attempts to reverse engineer your command & control modules -Defeat live incident response -Undermine the process of memory analysis -Modify subsystem internals to feed misinformation to the outside -Entrench your code in fortified regions of execution -Design and implement covert channels -Unearth new avenues of attack

Attacking Network Protocols

Attacking Network Protocols
Author :
Publisher : No Starch Press
Total Pages : 338
Release :
ISBN-10 : 9781593278441
ISBN-13 : 1593278446
Rating : 4/5 (41 Downloads)

Synopsis Attacking Network Protocols by : James Forshaw

Attacking Network Protocols is a deep dive into network protocol security from James ­Forshaw, one of the world’s leading bug ­hunters. This comprehensive guide looks at networking from an attacker’s perspective to help you discover, exploit, and ultimately ­protect vulnerabilities. You’ll start with a rundown of networking basics and protocol traffic capture before moving on to static and dynamic protocol analysis, common protocol structures, cryptography, and protocol security. Then you’ll turn your focus to finding and exploiting vulnerabilities, with an overview of common bug classes, fuzzing, debugging, and exhaustion attacks. Learn how to: - Capture, manipulate, and replay packets - Develop tools to dissect traffic and reverse engineer code to understand the inner workings of a network protocol - Discover and exploit vulnerabilities such as memory corruptions, authentication bypasses, and denials of service - Use capture and analysis tools like ­Wireshark and develop your own custom network proxies to manipulate ­network traffic Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to understand and discover network vulnerabilities.

Malware Data Science

Malware Data Science
Author :
Publisher : No Starch Press
Total Pages : 274
Release :
ISBN-10 : 9781593278595
ISBN-13 : 1593278594
Rating : 4/5 (95 Downloads)

Synopsis Malware Data Science by : Joshua Saxe

Malware Data Science explains how to identify, analyze, and classify large-scale malware using machine learning and data visualization. Security has become a "big data" problem. The growth rate of malware has accelerated to tens of millions of new files per year while our networks generate an ever-larger flood of security-relevant data each day. In order to defend against these advanced attacks, you'll need to know how to think like a data scientist. In Malware Data Science, security data scientist Joshua Saxe introduces machine learning, statistics, social network analysis, and data visualization, and shows you how to apply these methods to malware detection and analysis. You'll learn how to: - Analyze malware using static analysis - Observe malware behavior using dynamic analysis - Identify adversary groups through shared code analysis - Catch 0-day vulnerabilities by building your own machine learning detector - Measure malware detector accuracy - Identify malware campaigns, trends, and relationships through data visualization Whether you're a malware analyst looking to add skills to your existing arsenal, or a data scientist interested in attack detection and threat intelligence, Malware Data Science will help you stay ahead of the curve.

Designing BSD Rootkits

Designing BSD Rootkits
Author :
Publisher : No Starch Press
Total Pages : 164
Release :
ISBN-10 : 9781593271589
ISBN-13 : 1593271581
Rating : 4/5 (89 Downloads)

Synopsis Designing BSD Rootkits by : Joseph Kong

Though rootkits have a fairly negative image, they can be used for both good and evil. Designing BSD Rootkits arms you with the knowledge you need to write offensive rootkits, to defend against malicious ones, and to explore the FreeBSD kernel and operating system in the process. Organized as a tutorial, Designing BSD Rootkits will teach you the fundamentals of programming and developing rootkits under the FreeBSD operating system. Author Joseph Kong's goal is to make you smarter, not to teach you how to write exploits or launch attacks. You'll learn how to maintain root access long after gaining access to a computer and how to hack FreeBSD. Kongs liberal use of examples assumes no prior kernel-hacking experience but doesn't water down the information. All code is thoroughly described and analyzed, and each chapter contains at least one real-world application. Included: –The fundamentals of FreeBSD kernel module programming –Using call hooking to subvert the FreeBSD kernel –Directly manipulating the objects the kernel depends upon for its internal record-keeping –Patching kernel code resident in main memory; in other words, altering the kernel's logic while it’s still running –How to defend against the attacks described Hack the FreeBSD kernel for yourself!

How Computers Really Work

How Computers Really Work
Author :
Publisher : No Starch Press
Total Pages : 394
Release :
ISBN-10 : 9781718500679
ISBN-13 : 171850067X
Rating : 4/5 (79 Downloads)

Synopsis How Computers Really Work by : Matthew Justice

An approachable, hands-on guide to understanding how computers work, from low-level circuits to high-level code. How Computers Really Work is a hands-on guide to the computing ecosystem: everything from circuits to memory and clock signals, machine code, programming languages, operating systems, and the internet. But you won't just read about these concepts, you'll test your knowledge with exercises, and practice what you learn with 41 optional hands-on projects. Build digital circuits, craft a guessing game, convert decimal numbers to binary, examine virtual memory usage, run your own web server, and more. Explore concepts like how to: Think like a software engineer as you use data to describe a real world concept Use Ohm's and Kirchhoff's laws to analyze an electrical circuit Think like a computer as you practice binary addition and execute a program in your mind, step-by-step The book's projects will have you translate your learning into action, as you: Learn how to use a multimeter to measure resistance, current, and voltage Build a half adder to see how logical operations in hardware can be combined to perform useful functions Write a program in assembly language, then examine the resulting machine code Learn to use a debugger, disassemble code, and hack a program to change its behavior without changing the source code Use a port scanner to see which internet ports your computer has open Run your own server and get a solid crash course on how the web works And since a picture is worth a thousand bytes, chapters are filled with detailed diagrams and illustrations to help clarify technical complexities. Requirements: The projects require a variety of hardware - electronics projects need a breadboard, power supply, and various circuit components; software projects are performed on a Raspberry Pi. Appendix B contains a complete list. Even if you skip the projects, the book's major concepts are clearly presented in the main text.

How Cybersecurity Really Works

How Cybersecurity Really Works
Author :
Publisher : No Starch Press
Total Pages : 242
Release :
ISBN-10 : 9781718501294
ISBN-13 : 1718501293
Rating : 4/5 (94 Downloads)

Synopsis How Cybersecurity Really Works by : Sam Grubb

Cybersecurity for Beginners is an engaging introduction to the field of cybersecurity. You'll learn how attackers operate, as well as how to defend yourself and organizations against online attacks. You don’t need a technical background to understand core cybersecurity concepts and their practical applications – all you need is this book. It covers all the important stuff and leaves out the jargon, giving you a broad view of how specific attacks work and common methods used by online adversaries, as well as the controls and strategies you can use to defend against them. Each chapter tackles a new topic from the ground up, such as malware or social engineering, with easy-to-grasp explanations of the technology at play and relatable, real-world examples. Hands-on exercises then turn the conceptual knowledge you’ve gained into cyber-savvy skills that will make you safer at work and at home. You’ll explore various types of authentication (and how they can be broken), ways to prevent infections from different types of malware, like worms and viruses, and methods for protecting your cloud accounts from adversaries who target web apps. You’ll also learn how to: • Use command-line tools to see information about your computer and network • Analyze email headers to detect phishing attempts • Open potentially malicious documents in a sandbox to safely see what they do • Set up your operating system accounts, firewalls, and router to protect your network • Perform a SQL injection attack by targeting an intentionally vulnerable website • Encrypt and hash your files In addition, you’ll get an inside look at the roles and responsibilities of security professionals, see how an attack works from a cybercriminal’s viewpoint, and get first-hand experience implementing sophisticated cybersecurity measures on your own devices.

Serious Cryptography

Serious Cryptography
Author :
Publisher : No Starch Press
Total Pages : 313
Release :
ISBN-10 : 9781593278267
ISBN-13 : 1593278268
Rating : 4/5 (67 Downloads)

Synopsis Serious Cryptography by : Jean-Philippe Aumasson

This practical guide to modern encryption breaks down the fundamental mathematical concepts at the heart of cryptography without shying away from meaty discussions of how they work. You’ll learn about authenticated encryption, secure randomness, hash functions, block ciphers, and public-key techniques such as RSA and elliptic curve cryptography. You’ll also learn: - Key concepts in cryptography, such as computational security, attacker models, and forward secrecy - The strengths and limitations of the TLS protocol behind HTTPS secure websites - Quantum computation and post-quantum cryptography - About various vulnerabilities by examining numerous code examples and use cases - How to choose the best algorithm or protocol and ask vendors the right questions Each chapter includes a discussion of common implementation mistakes using real-world examples and details what could go wrong and how to avoid these pitfalls. Whether you’re a seasoned practitioner or a beginner looking to dive into the field, Serious Cryptography will provide a complete survey of modern encryption and its applications.

Real-World Bug Hunting

Real-World Bug Hunting
Author :
Publisher : No Starch Press
Total Pages : 265
Release :
ISBN-10 : 9781593278618
ISBN-13 : 1593278616
Rating : 4/5 (18 Downloads)

Synopsis Real-World Bug Hunting by : Peter Yaworski

Learn how people break websites and how you can, too. Real-World Bug Hunting is the premier field guide to finding software bugs. Whether you're a cyber-security beginner who wants to make the internet safer or a seasoned developer who wants to write secure code, ethical hacker Peter Yaworski will show you how it's done. You'll learn about the most common types of bugs like cross-site scripting, insecure direct object references, and server-side request forgery. Using real-life case studies of rewarded vulnerabilities from applications like Twitter, Facebook, Google, and Uber, you'll see how hackers manage to invoke race conditions while transferring money, use URL parameter to cause users to like unintended tweets, and more. Each chapter introduces a vulnerability type accompanied by a series of actual reported bug bounties. The book's collection of tales from the field will teach you how attackers trick users into giving away their sensitive information and how sites may reveal their vulnerabilities to savvy users. You'll even learn how you could turn your challenging new hobby into a successful career. You'll learn: How the internet works and basic web hacking concepts How attackers compromise websites How to identify functionality commonly associated with vulnerabilities How to find bug bounty programs and submit effective vulnerability reports Real-World Bug Hunting is a fascinating soup-to-nuts primer on web security vulnerabilities, filled with stories from the trenches and practical wisdom. With your new understanding of site security and weaknesses, you can help make the web a safer place--and profit while you're at it.