Skip to content Skip to sidebar Skip to footer

Offensive Shellcode from Scratch : Get to grips with shellcode countermeasures and discover how to bypass them (9781803247427)



Gain practical knowledge of shellcode and leverage it to develop shellcode for Windows and Linux operating systems, while understanding the countermeasures in place and how these can be bypassed

Key Features

Get up and running with shellcode fundamentals
Develop Shellcode for Windows and Linux
Understand the building blocks of shellcode

Book DescriptionShellcoding is a technique that is executed by many red teams and used in penetration testing and real-world attacks. Books on shellcode can be complex, and writing shellcode is perceived as a kind of "dark art." Offensive Shellcode from Scratch will help you to build a strong foundation of shellcode knowledge and enable you to use it with Linux and Windows.

This book helps you to explore simple to more complex examples of shellcode that are used by real advanced persistent threat (APT) groups. You'll get to grips with the components of shellcode and understand which tools are used when building shellcode, along with the automated tools that exist to create shellcode payloads. As you advance through the chapters, you'll become well versed in assembly language and its various components, such as registers, flags, and data types. This shellcode book also teaches you about the compilers and decoders that are used when creating shellcode. Finally, the book takes you through various attacks that entail the use of shellcode in both Windows and Linux environments.

By the end of this shellcode book, you'll have gained the knowledge needed to understand the workings of shellcode and build your own exploits by using the concepts explored.

What you will learn

Gain a thorough understanding of shellcode
Get to grips with assembly language and its key purpose in shellcode development
Identify key elements of memory registers
Explore debuggers and their use cases
Get up and running with hands-on shellcode creation for both Windows and Linux
Exploit Windows and Linux operating systems using shellcode
Assess countermeasures of Windows and Linux

Who this book is forThis book is for red teamers, penetration testers, and anyone looking to learn about shellcode and find out how it is used to break into systems by making use of simple to complex instructions of code in memory. Basic shellcode knowledge is helpful but not mandatory to understand the topics covered in this book.


Product details

  • Paperback | 208 pages
  • 75 x 93 x 11.18mm | 367.41g
  • Birmingham, United Kingdom
  • English
  • 1803247428
  • 9781803247427
  • 1,374,767


Download Offensive Shellcode from Scratch : Get to grips with shellcode countermeasures and discover how to bypass them (9781803247427).pdf, available at ebook.drbook.co for free.


or
DOWNLOAD

Kommentar veröffentlichen for "Offensive Shellcode from Scratch : Get to grips with shellcode countermeasures and discover how to bypass them (9781803247427)"