The IDA Pro Book: The Unofficial Guide to the World's Most Popular Disassembler

版权声明:原创作品,允许转载,转载时请务必以超链接形式标明文章原始出版、作者信息和本声明。否则将追究法律责任。 http://blog.csdn.net/topmvp - topmvp
  Channel
 Data Warehouse Sql Language
 ACCESS FileMaker
 Data Mining Database Design
 Database General MySql
 Oracle SQL Server 2005
 SQL Server 2008 DB2
 Sql Server Windows 2003
 Windows Server 2008 Linux
 Windows Unix
 Windows Vista OS General
 Flash Flex
 3D Animation PhotoShop
 SCM Project
 Software Test Object Oriented
 MDA CMM CMMI ISO
 UML Service Oriented
 Patterns Extreme Programming
 Requirement Aspect Oriented
 Six Sigma Excel
 SAP Google
 Apple Exchange Server
 VPN Wireless
 IPv6 VoIP
 Mobile C C++
 Spring Ado.Net
 Programming General Dot Net
 COM DCOM Vb Vb.Net
 C# CSharp Hibernate
 Java Delphi
 Eclipse Swing
 J2ME DirectX
 Algorithms OpenGL
 Visual Studio Web Services
 J2EE Crystal Reports
 JDBC WebLogic
 Grid Computing WPF
 Jakarta DreamWeaver
 Apache Asp
 Web Design Adobe AIR
 Web General Asp.Net
 HTML JSP
 Java Script SharePoint
 VBScript Ajax
 Python Ruby
 Perl CSS
 XML XSLT PHP
 Game Programming Game General
 
The IDA Pro Book: The Unofficial Guide to the World's Most Popular Disassembler
[LanguageEnglish ] [Channel: Security ] 
<script type="text/javascript"> </script> <script type="text/javascript" src="http://pagead2.googlesyndication.com/pagead/show_ads.js"> </script>
No source code? No problem. With IDA Pro, you live in a source code-optional world. IDA can automatically analyze the millions of opcodes that make up an executable and present you with a disassembly. But at that point, your work is just beginning. With The IDA Pro Book, you'll learn how to turn that mountain of mnemonics into something you can actually use.
Hailed by the creator of IDA Pro as the "long-awaited" and "information-packed" guide to IDA, The IDA Pro Book covers everything from the very first steps to advanced automation techniques. While other disassemblers slow your analysis with inflexibility, IDA invites you to customize its output for improved readability and usefulness. You'll save time and effort as you learn to:
*Identify known library routines, so you can focus your analysis on other areas of the code
*Extend IDA to support new processors and filetypes, making disassembly possible for new or obscure architectures
*Explore popular plug-ins that make writing IDA scripts easier, allow collaborative reverse engineering, and much more
*Utilize IDA's built-in debugger to tackle obfuscated code that would defeat a stand-alone disassembler
You'll still need serious assembly skills to tackle the toughest executables, but IDA makes things a lot easier. Whether you're analyzing the software on a black box or conducting hard-core vulnerability research, a mastery of IDA Pro is crucial to your success. Take your skills to the next level with The IDA Pro Book.

http://rapidshare.com/files/228531023/1593271786.rar
http://depositfiles.com/files/dvmmkp1ez
No source code? No problem. With IDA Pro, the interactive disassembler, you live in a source code-optional world. IDA can automatically analyze the millions of opcodes that make up an executable and present you with a disassembly. But at that point, your work is just beginning. With The IDA Pro Book, you'll learn how to turn that mountain of mnemonics into something you can actually use. Hailed by the creator of IDA Pro as 'profound, comprehensive, and accurate,' the second edition of The IDA Pro Book covers everything from the very first steps to advanced automation techniques. You'll find complete coverage of IDA's new Qt-based user interface, as well as increased coverage of the IDA debugger, the Bochs debugger, and IDA scripting (especially using IDAPython). But because humans are still smarter than computers, you'll even learn how to use IDA's latest interactive and scriptable interfaces to your advantage. Save time and effort as you learn to: * Navigate, comment, and modify disassembly * Identify known library routines, so you can focus your analysis on other areas of the code * Use code graphing to quickly make sense of cross references and function calls * Extend IDA to support new processors and filetypes using the SDK * Explore popular plug-ins that make writing IDA scripts easier, allow collaborative reverse engineering, and much more * Use IDA's built-in debugger to tackle hostile and obfuscated code Whether you're analyzing malware, conducting vulnerability research, or reverse engineering software, a mastery of IDA is crucial to your success. Take your skills to the next level with this 2nd edition of The IDA Pro Book.
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值