Skip to main content alibris logo

Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them

by

Write The First Customer Review
Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them - Pillay, Rishalin
Filter Results
Item Condition
Seller Rating
Other Options
Change Currency

Gain practical knowledge of shellcode and leverage it to develop shellcode for Windows and Linux operating systems, while understanding the countermeasures in place and how these can be bypassed Key Features: Get up and running with shellcode fundamentals Develop Shellcode for Windows and Linux Understand the building blocks of shellcode Book Description: Shellcoding is a technique that is executed by many red teams and used in penetration testing and real-world attacks. Books on shellcode can be ...

loading
Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them 2022, Packt Publishing

ISBN-13: 9781803247427

Trade paperback