Hacking Binary Programs and Exploit Analysis

Hacking Binary Programs and Exploit Analysis

Aviv, Adam

Taylor & Francis Inc

01/2021

300

Dura

Inglês

9780815392392

Pré-lançamento - envio 15 a 20 dias após a sua edição

Descrição não disponível.
Unit 1: Understanding the Execution Stack and Binary Programs: 1. Binary Programs and Tools of Analysis, 2. C Programming Primer, 3. Hello Assembly and Reversing, 4. Execution Stack and Return Addresses, 5. Butters and Stack Smashing; Unit 2: Shell Code and Loading Shell Code, 6. What is shell code?, 7. Writing Shell Code, smaller and smaller, 8. Shell Code Variants: Remote Shell Code, 9. Obfuscated Shell Code, 10. Egg Hunt Shell Code, 11. Using the environment, 12. Format String Attacks; Unite 3: Defenses and Subverting those Defenses, 13. Address Space Layout Randomization (ASLR), 14. Non-Executable Stack: Return to LIb C, 15. Global Offset Table, 16. Return Oriented Programming, 17. Stack Pivoting
Este título pertence ao(s) assunto(s) indicados(s). Para ver outros títulos clique no assunto desejado.
Binary; C; Exploits; Network; Programming; Security