Für diesen Artikel ist leider kein Bild verfügbar.

Offensive Shellcode from Scratch

Get to grips with shellcode countermeasures and discover how to bypass them

(Autor)

Buch | Softcover
208 Seiten
2022
Packt Publishing Limited (Verlag)
978-1-80324-742-7 (ISBN)
38,65 inkl. MwSt
Shellcode is code that is used to execute a command within software memory to take control of or exploit a target computer. Offensive Shellcode from Scratch helps you to understand what shellcode is, along with its components, the tools used to build shellcode, and how shellcode can be used within Linux and Windows.
Gain practical knowledge of shellcode and leverage it to develop shellcode for Windows and Linux operating systems, while understanding the countermeasures in place and how these can be bypassed

Key Features

Get up and running with shellcode fundamentals
Develop Shellcode for Windows and Linux
Understand the building blocks of shellcode

Book DescriptionShellcoding is a technique that is executed by many red teams and used in penetration testing and real-world attacks. Books on shellcode can be complex, and writing shellcode is perceived as a kind of "dark art." Offensive Shellcode from Scratch will help you to build a strong foundation of shellcode knowledge and enable you to use it with Linux and Windows.

This book helps you to explore simple to more complex examples of shellcode that are used by real advanced persistent threat (APT) groups. You'll get to grips with the components of shellcode and understand which tools are used when building shellcode, along with the automated tools that exist to create shellcode payloads. As you advance through the chapters, you'll become well versed in assembly language and its various components, such as registers, flags, and data types. This shellcode book also teaches you about the compilers and decoders that are used when creating shellcode. Finally, the book takes you through various attacks that entail the use of shellcode in both Windows and Linux environments.

By the end of this shellcode book, you'll have gained the knowledge needed to understand the workings of shellcode and build your own exploits by using the concepts explored.

What you will learn

Gain a thorough understanding of shellcode
Get to grips with assembly language and its key purpose in shellcode development
Identify key elements of memory registers
Explore debuggers and their use cases
Get up and running with hands-on shellcode creation for both Windows and Linux
Exploit Windows and Linux operating systems using shellcode
Assess countermeasures of Windows and Linux

Who this book is forThis book is for red teamers, penetration testers, and anyone looking to learn about shellcode and find out how it is used to break into systems by making use of simple to complex instructions of code in memory. Basic shellcode knowledge is helpful but not mandatory to understand the topics covered in this book.

Rishalin Pillay is an Offensive Cybersecurity expert who holds a number of awards and certifications from multiple companies in the Cybersecurity industry. He is well known for his contributions to online learning courses related to Red Teaming and as the author of Learn Penetration Testing. He holds Content Publisher Gold and Platinum awards for his contributions made towards the Cybersecurity Industry, including the Events Speaker Gold award for influential public speaking at Tier-1 business events.

Table of Contents

The Ins and Outs of shellcode
Assembly Language
Shellcode Tools and Resources
Developing Shellcode for Windows
Developing Shellcode for Linux
Countermeasures and Bypasses

Erscheinungsdatum
Verlagsort Birmingham
Sprache englisch
Maße 75 x 93 mm
Themenwelt Mathematik / Informatik Informatik Betriebssysteme / Server
ISBN-10 1-80324-742-8 / 1803247428
ISBN-13 978-1-80324-742-7 / 9781803247427
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich