Learning Malware Analysis : Explore the Concepts, Tools, and Techniques to Analyze and Investigate Windows Malware.

Malware analysis and memory forensics are powerful analysis and investigation techniques used in reverse engineering, digital forensics, and incident response. This book teaches you the concepts, tools, and techniques to determine the behavior and characteristics of malware using malware analysis an...

Full description

Saved in:
Bibliographic Details
Main Author: K. A, Monnappa
Format: eBook
Language:English
Published: Birmingham : Packt Publishing Ltd, 2018.
Subjects:
Online Access:Click for online access