Practical malware analysis : the hands-on guide to dissecting malicious software / / by Michael Sikorski and Andrew Honig.

Saved in:
Bibliographic Details
:
TeilnehmendeR:
Year of Publication:2012
Language:English
Online Access:
Physical Description:xxxi, 766 p. :; ill.
Notes:Includes index.
Tags: Add Tag
No Tags, Be the first to tag this record!
id 5001137570
ctrlnum (MiAaPQ)5001137570
(Au-PeEL)EBL1137570
(CaPaEBR)ebr10574799
(OCoLC)830164262
collection bib_alma
fullrecord <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>01634nam a2200409 a 4500</leader><controlfield tag="001">5001137570</controlfield><controlfield tag="003">MiAaPQ</controlfield><controlfield tag="005">20200520144314.0</controlfield><controlfield tag="006">m o d | </controlfield><controlfield tag="007">cr cn|||||||||</controlfield><controlfield tag="008">120210s2012 caua s 001 0 eng d</controlfield><datafield tag="010" ind1=" " ind2=" "><subfield code="z"> 2012000214</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="z">1593272901</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="z">9781593272906</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9781593274306 (electronic bk.)</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(MiAaPQ)5001137570</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(Au-PeEL)EBL1137570</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(CaPaEBR)ebr10574799</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(OCoLC)830164262</subfield></datafield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">MiAaPQ</subfield><subfield code="c">MiAaPQ</subfield><subfield code="d">MiAaPQ</subfield></datafield><datafield tag="050" ind1=" " ind2="4"><subfield code="a">QA76.76.C68</subfield><subfield code="b">S534 2012</subfield></datafield><datafield tag="082" ind1="0" ind2="4"><subfield code="a">005.8/4</subfield><subfield code="2">23</subfield></datafield><datafield tag="100" ind1="1" ind2=" "><subfield code="a">Sikorski, Michael.</subfield></datafield><datafield tag="245" ind1="1" ind2="0"><subfield code="a">Practical malware analysis</subfield><subfield code="h">[electronic resource] :</subfield><subfield code="b">the hands-on guide to dissecting malicious software /</subfield><subfield code="c">by Michael Sikorski and Andrew Honig.</subfield></datafield><datafield tag="260" ind1=" " ind2=" "><subfield code="a">San Francisco :</subfield><subfield code="b">No Starch Press,</subfield><subfield code="c">c2012.</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">xxxi, 766 p. :</subfield><subfield code="b">ill.</subfield></datafield><datafield tag="500" ind1=" " ind2=" "><subfield code="a">Includes index.</subfield></datafield><datafield tag="505" ind1="0" ind2=" "><subfield code="a">pt. 1. Basic analysis -- pt. 2. Advanced static analysis -- pt. 3. Advanced dynamic analysis -- pt. 4. Malware functionality -- pt. 5. Anti-reverse-engineering -- pt. 6. Special topics.</subfield></datafield><datafield tag="533" ind1=" " ind2=" "><subfield code="a">Electronic reproduction. Ann Arbor, MI : ProQuest, 2015. Available via World Wide Web. Access may be limited to ProQuest affiliated libraries.</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Malware (Computer software)</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Computer viruses.</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Debugging in computer science.</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Computer security.</subfield></datafield><datafield tag="655" ind1=" " ind2="4"><subfield code="a">Electronic books.</subfield></datafield><datafield tag="700" ind1="1" ind2=" "><subfield code="a">Honig, Andrew.</subfield></datafield><datafield tag="710" ind1="2" ind2=" "><subfield code="a">ProQuest (Firm)</subfield></datafield><datafield tag="856" ind1="4" ind2="0"><subfield code="u">https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=1137570</subfield><subfield code="z">Click to View</subfield></datafield></record></collection>
record_format marc
spelling Sikorski, Michael.
Practical malware analysis [electronic resource] : the hands-on guide to dissecting malicious software / by Michael Sikorski and Andrew Honig.
San Francisco : No Starch Press, c2012.
xxxi, 766 p. : ill.
Includes index.
pt. 1. Basic analysis -- pt. 2. Advanced static analysis -- pt. 3. Advanced dynamic analysis -- pt. 4. Malware functionality -- pt. 5. Anti-reverse-engineering -- pt. 6. Special topics.
Electronic reproduction. Ann Arbor, MI : ProQuest, 2015. Available via World Wide Web. Access may be limited to ProQuest affiliated libraries.
Malware (Computer software)
Computer viruses.
Debugging in computer science.
Computer security.
Electronic books.
Honig, Andrew.
ProQuest (Firm)
https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=1137570 Click to View
language English
format Electronic
eBook
author Sikorski, Michael.
spellingShingle Sikorski, Michael.
Practical malware analysis the hands-on guide to dissecting malicious software /
pt. 1. Basic analysis -- pt. 2. Advanced static analysis -- pt. 3. Advanced dynamic analysis -- pt. 4. Malware functionality -- pt. 5. Anti-reverse-engineering -- pt. 6. Special topics.
author_facet Sikorski, Michael.
Honig, Andrew.
ProQuest (Firm)
ProQuest (Firm)
author_variant m s ms
author2 Honig, Andrew.
ProQuest (Firm)
author2_variant a h ah
author2_role TeilnehmendeR
TeilnehmendeR
author_corporate ProQuest (Firm)
author_sort Sikorski, Michael.
title Practical malware analysis the hands-on guide to dissecting malicious software /
title_sub the hands-on guide to dissecting malicious software /
title_full Practical malware analysis [electronic resource] : the hands-on guide to dissecting malicious software / by Michael Sikorski and Andrew Honig.
title_fullStr Practical malware analysis [electronic resource] : the hands-on guide to dissecting malicious software / by Michael Sikorski and Andrew Honig.
title_full_unstemmed Practical malware analysis [electronic resource] : the hands-on guide to dissecting malicious software / by Michael Sikorski and Andrew Honig.
title_auth Practical malware analysis the hands-on guide to dissecting malicious software /
title_new Practical malware analysis
title_sort practical malware analysis the hands-on guide to dissecting malicious software /
publisher No Starch Press,
publishDate 2012
physical xxxi, 766 p. : ill.
contents pt. 1. Basic analysis -- pt. 2. Advanced static analysis -- pt. 3. Advanced dynamic analysis -- pt. 4. Malware functionality -- pt. 5. Anti-reverse-engineering -- pt. 6. Special topics.
isbn 9781593274306 (electronic bk.)
callnumber-first Q - Science
callnumber-subject QA - Mathematics
callnumber-label QA76
callnumber-sort QA 276.76 C68 S534 42012
genre Electronic books.
genre_facet Electronic books.
url https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=1137570
illustrated Illustrated
dewey-hundreds 000 - Computer science, information & general works
dewey-tens 000 - Computer science, knowledge & systems
dewey-ones 005 - Computer programming, programs & data
dewey-full 005.8/4
dewey-sort 15.8 14
dewey-raw 005.8/4
dewey-search 005.8/4
oclc_num 830164262
work_keys_str_mv AT sikorskimichael practicalmalwareanalysisthehandsonguidetodissectingmalicioussoftware
AT honigandrew practicalmalwareanalysisthehandsonguidetodissectingmalicioussoftware
AT proquestfirm practicalmalwareanalysisthehandsonguidetodissectingmalicioussoftware
status_str n
ids_txt_mv (MiAaPQ)5001137570
(Au-PeEL)EBL1137570
(CaPaEBR)ebr10574799
(OCoLC)830164262
is_hierarchy_title Practical malware analysis the hands-on guide to dissecting malicious software /
author2_original_writing_str_mv noLinkedField
noLinkedField
_version_ 1792330746843627520