Ghidra Software Reverse Engineering for Beginners: Analyze, identify, and avoid malicious code and potential threats in your networks and systems Front Cover

Ghidra Software Reverse Engineering for Beginners: Analyze, identify, and avoid malicious code and potential threats in your networks and systems

  • Length: 322 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2021-01-08
  • ISBN-10: 1800207972
  • ISBN-13: 9781800207974
  • Sales Rank: #670606 (See Top 100 Books)
Description

Detect potentials bugs in your code or program and develop your own tools using the Ghidra reverse engineering framework developed by the NSA project

Key Features

  • Make the most of Ghidra on different platforms such as Linux, Windows, and macOS
  • Leverage a variety of plug-ins and extensions to perform disassembly, assembly, decompilation, and scripting
  • Discover how you can meet your cybersecurity needs by creating custom patches and tools

Book Description

Ghidra, an open source software reverse engineering (SRE) framework created by the NSA research directorate, enables users to analyze compiled code on any platform, whether Linux, Windows, or macOS. This book is a starting point for developers interested in leveraging Ghidra to create patches and extend tool capabilities to meet their cybersecurity needs.

You’ll begin by installing Ghidra and exploring its features, and gradually learn how to automate reverse engineering tasks using Ghidra plug-ins. You’ll then see how to set up an environment to perform malware analysis using Ghidra and how to use it in the headless mode. As you progress, you’ll use Ghidra scripting to automate the task of identifying vulnerabilities in executable binaries. The book also covers advanced topics such as developing Ghidra plug-ins, developing your own GUI, incorporating new process architectures if needed, and contributing to the Ghidra project.

By the end of this Ghidra book, you’ll have developed the skills you need to harness the power of Ghidra for analyzing and avoiding potential vulnerabilities in code and networks.

What you will learn

  • Get to grips with using Ghidra’s features, plug-ins, and extensions
  • Understand how you can contribute to Ghidra
  • Focus on reverse engineering malware and perform binary auditing
  • Automate reverse engineering tasks with Ghidra plug-ins
  • Become well-versed with developing your own Ghidra extensions, scripts, and features
  • Automate the task of looking for vulnerabilities in executable binaries using Ghidra scripting
  • Find out how to use Ghidra in the headless mode

Who this book is for

This SRE book is for developers, software engineers, or any IT professional with some understanding of cybersecurity essentials. Prior knowledge of Java or Python, along with experience in programming or developing applications, is required before getting started with this book.

Table of Contents

  1. Getting Started with Ghidra
  2. Automating RE Tasks with Ghidra Scripts
  3. Ghidra Debug Mode
  4. Using Ghidra Extensions
  5. Reversing Malware Using Ghidra
  6. Scripting Malware Analysis
  7. Using Ghidra Headless Analyzer
  8. Auditing Program Binaries
  9. Scripting Binary Audits
  10. Developing Ghidra Plugins
  11. Incorporating New Binary Formats
  12. Analyzing Processor Modules
  13. Contributing to the Ghidra Community
  14. Extending Ghidra for Advanced Reverse Engineering
To access the link, solve the captcha.