60,99 €
inkl. MwSt.
Versandkostenfrei*
Versandfertig in 1-2 Wochen
payback
30 °P sammeln
  • Broschiertes Buch

Packed with real-world examples, this book simplifies cybersecurity, delves into malware development, and serves as a must-read for advanced ethical hackers Key Features: - Learn how to develop and program Windows malware applications using hands-on examples - Explore methods to bypass security mechanisms and make malware undetectable on compromised systems - Understand the tactics and tricks of real adversaries and APTs and apply their experience in your operations - Purchase of the print or Kindle book includes a free PDF eBook Book Description: Malware Development for Ethical Hackers is a…mehr

Produktbeschreibung
Packed with real-world examples, this book simplifies cybersecurity, delves into malware development, and serves as a must-read for advanced ethical hackers Key Features: - Learn how to develop and program Windows malware applications using hands-on examples - Explore methods to bypass security mechanisms and make malware undetectable on compromised systems - Understand the tactics and tricks of real adversaries and APTs and apply their experience in your operations - Purchase of the print or Kindle book includes a free PDF eBook Book Description: Malware Development for Ethical Hackers is a comprehensive guide to the dark side of cybersecurity within an ethical context. This book takes you on a journey through the intricate world of malware development, shedding light on the techniques and strategies employed by cybercriminals. As you progress, you'll focus on the ethical considerations that ethical hackers must uphold. You'll also gain practical experience in creating and implementing popular techniques encountered in real-world malicious applications, such as Carbanak, Carberp, Stuxnet, Conti, Babuk, and BlackCat ransomware. This book will also equip you with the knowledge and skills you need to understand and effectively combat malicious software. By the end of this book, you'll know the secrets behind malware development, having explored the intricate details of programming, evasion techniques, persistence mechanisms, and more. What You Will Learn: - Familiarize yourself with the logic of real malware developers for cybersecurity - Get to grips with the development of malware over the years using examples - Understand the process of reconstructing APT attacks and their techniques - Design methods to bypass security mechanisms for your red team scenarios - Explore over 80 working examples of malware - Get to grips with the close relationship between mathematics and modern malware Who this book is for: This book is for penetration testers, exploit developers, ethical hackers, red teamers, and offensive security researchers. Anyone interested in cybersecurity and ethical hacking will also find this book helpful. Familiarity with core ethical hacking and cybersecurity concepts will help you understand the topics discussed in this book more easily.
Autorenporträt
Zhassulan Zhusupov is a professional who wears many hats: software developer, cybersecurity enthusiast, and mathematician. He has been developing products for law enforcement for over ten years. Professionally, Zhasulan shares his experience as a malware analyst and threat hunter at the MSSP Research Lab in Kazakhstan, a cybersecurity researcher at Websec B.V. in the Netherlands, and Cyber5W in the USA. He has also actively contributed to the Malpedia project. Zhassulan's literary achievements include writing the popular ebooks "MD MZ Malware Development" and "Malwild: Malware in the Wild," details of which can be found on his personal Github page. He is the author and co-author of numerous articles on cybersecurity blogs and has also spoken at various international conferences like Black Hat, DEFCON, BSides, Standoff, and many others. His love for his family is reflected in his role as a loving husband and caring father.