Flag: Tornado! Hurricane!

OpenRCE Bookstore  >>  Book Review

Book Details
Exploiting Software : How to Break Code
By Greg Hoglund, Gary McGraw
ISBN: 201786958
Added to OpenRCE bookstore on Saturday, October 1 2005
Purchase this book



Book Reviews
OpsMan Posted: Sunday, February 5 2006 02:49.38 CST
   After reading this you will most likely come to the conclusion that truly secure software is an unattainable goal.

    A brief history of software flaws followed by short but informative chapter on reversing basics and tools comprise the first 145 pages. Included in these first pages is a section on IDA plugins. IDA is also used in other places.

    Many techniques of exploits are discussed and practical advice on analysis and auditing.

    Good expamples are used in the book for each section of targets. Not much in the way of code samples or tools. But some great information is given for attack pattern and analysis.

    Give it **** out of 5 asterisks.

weiss Posted: Tuesday, September 19 2006 14:19.08 CDT
definitely a great resource to have around.

RabidCicada Posted: Thursday, March 13 2008 14:00.48 CDT
I agree for the most part with OpsMan.  I read this.

Strengths are laying out attack patterns and typical hacker approaches.

Weaknesses involve a lack of detail or explanation in some of the detail he does give.

This is a nice book to pick up but only after "Dissassembling Code" and "Reversing".

There are 31,310 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit