Xchg Rax, Rax

Xchg Rax, Rax PDF

Author: Xorpd

Publisher: Createspace Independent Publishing Platform

Published: 2014-12-09

Total Pages: 0

ISBN-13: 9781502958082

DOWNLOAD EBOOK →

; 0x40 assembly riddles "xchg rax, rax" is a collection of assembly gems and riddles I found over many years of reversing and writing assembly code. The book contains 0x40 short assembly snippets, each built to teach you one concept about assembly, math or life in general. Be warned - This book is not for beginners. It doesn't contain anything besides assembly code, and therefore some x86_64 assembly knowledge is required. How to use this book? Get an assembler (Yasm or Nasm is recommended), and obtain the x86_64 instruction set. Then for every snippet, try to understand what it does. Try to run it with different inputs if you don't understand it in the beginning. Look up for instructions you don't fully know in the Instruction sets PDF. Start from the beginning. The order has meaning. As a final note, the full contents of the book could be viewed for free on my website (Just google "xchg rax, rax").

Modern Cryptanalysis

Modern Cryptanalysis PDF

Author: Christopher Swenson

Publisher: John Wiley & Sons

Published: 2012-06-27

Total Pages: 336

ISBN-13: 1118428625

DOWNLOAD EBOOK →

As an instructor at the University of Tulsa, Christopher Swenson could find no relevant text for teaching modern cryptanalysis?so he wrote his own. This is the first book that brings the study of cryptanalysis into the 21st century. Swenson provides a foundation in traditional cryptanalysis, examines ciphers based on number theory, explores block ciphers, and teaches the basis of all modern cryptanalysis: linear and differential cryptanalysis. This time-honored weapon of warfare has become a key piece of artillery in the battle for information security.

PoC or GTFO

PoC or GTFO PDF

Author: Manul Laphroaig

Publisher: No Starch Press

Published: 2017-10-31

Total Pages: 768

ISBN-13: 1593278985

DOWNLOAD EBOOK →

This highly anticipated print collection gathers articles published in the much-loved International Journal of Proof-of-Concept or Get The Fuck Out. PoC||GTFO follows in the tradition of Phrack and Uninformed by publishing on the subjects of offensive security research, reverse engineering, and file format internals. Until now, the journal has only been available online or printed and distributed for free at hacker conferences worldwide. Consistent with the journal's quirky, biblical style, this book comes with all the trimmings: a leatherette cover, ribbon bookmark, bible paper, and gilt-edged pages. The book features more than 80 technical essays from numerous famous hackers, authors of classics like "Reliable Code Execution on a Tamagotchi," "ELFs are Dorky, Elves are Cool," "Burning a Phone," "Forget Not the Humble Timing Attack," and "A Sermon on Hacker Privilege." Twenty-four full-color pages by Ange Albertini illustrate many of the clever tricks described in the text.

Hacker's Delight

Hacker's Delight PDF

Author: Henry S. Warren

Publisher: Pearson Education

Published: 2013

Total Pages: 512

ISBN-13: 0321842685

DOWNLOAD EBOOK →

Compiles programming hacks intended to help computer programmers build more efficient software, in an updated edition that covers cyclic redundancy checking and new algorithms and that includes exercises with answers.

Scientific Programming and Computer Architecture

Scientific Programming and Computer Architecture PDF

Author: Divakar Viswanath

Publisher: MIT Press

Published: 2017-07-28

Total Pages: 625

ISBN-13: 0262036290

DOWNLOAD EBOOK →

A variety of programming models relevant to scientists explained, with an emphasis on how programming constructs map to parts of the computer. What makes computer programs fast or slow? To answer this question, we have to get behind the abstractions of programming languages and look at how a computer really works. This book examines and explains a variety of scientific programming models (programming models relevant to scientists) with an emphasis on how programming constructs map to different parts of the computer's architecture. Two themes emerge: program speed and program modularity. Throughout this book, the premise is to "get under the hood," and the discussion is tied to specific programs. The book digs into linkers, compilers, operating systems, and computer architecture to understand how the different parts of the computer interact with programs. It begins with a review of C/C++ and explanations of how libraries, linkers, and Makefiles work. Programming models covered include Pthreads, OpenMP, MPI, TCP/IP, and CUDA.The emphasis on how computers work leads the reader into computer architecture and occasionally into the operating system kernel. The operating system studied is Linux, the preferred platform for scientific computing. Linux is also open source, which allows users to peer into its inner workings. A brief appendix provides a useful table of machines used to time programs. The book's website (https://github.com/divakarvi/bk-spca) has all the programs described in the book as well as a link to the html text.

Reversing

Reversing PDF

Author: Eldad Eilam

Publisher: John Wiley & Sons

Published: 2011-12-12

Total Pages: 630

ISBN-13: 1118079760

DOWNLOAD EBOOK →

Beginning with a basic primer on reverse engineering-including computer internals, operating systems, and assembly language-and then discussing the various applications of reverse engineering, this book provides readers with practical, in-depth techniques for software reverse engineering. The book is broken into two parts, the first deals with security-related reverse engineering and the second explores the more practical aspects of reverse engineering. In addition, the author explains how to reverse engineer a third-party software library to improve interfacing and how to reverse engineer a competitor's software to build a better product. * The first popular book to show how software reverse engineering can help defend against security threats, speed up development, and unlock the secrets of competitive products * Helps developers plug security holes by demonstrating how hackers exploit reverse engineering techniques to crack copy-protection schemes and identify software targets for viruses and other malware * Offers a primer on advanced reverse-engineering, delving into "disassembly"-code-level reverse engineering-and explaining how to decipher assembly language

Mathematical Elements for Computer Graphics

Mathematical Elements for Computer Graphics PDF

Author: David F. Rogers

Publisher: McGraw-Hill Science, Engineering & Mathematics

Published: 1990

Total Pages: 648

ISBN-13:

DOWNLOAD EBOOK →

This text is ideal for junior-, senior-, and graduate-level courses in computer graphics and computer-aided design taught in departments of mechanical and aeronautical engineering and computer science. It presents in a unified manner an introduction to the mathematical theory underlying computer graphic applications. It covers topics of keen interest to students in engineering and computer science: transformations, projections, 2-D and 3-D curve definition schemes, and surface definitions. It also includes techniques, such as B-splines, which are incorporated as part of the software in advanced engineering workstations. A basic knowledge of vector and matrix algebra and calculus is required.

Practical Binary Analysis

Practical Binary Analysis PDF

Author: Dennis Andriesse

Publisher: No Starch Press

Published: 2018-12-11

Total Pages: 458

ISBN-13: 1593279124

DOWNLOAD EBOOK →

Stop manually analyzing binary! Practical Binary Analysis is the first book of its kind to present advanced binary analysis topics, such as binary instrumentation, dynamic taint analysis, and symbolic execution, in an accessible way. As malware increasingly obfuscates itself and applies anti-analysis techniques to thwart our analysis, we need more sophisticated methods that allow us to raise that dark curtain designed to keep us out--binary analysis can help. The goal of all binary analysis is to determine (and possibly modify) the true properties of binary programs to understand what they really do, rather than what we think they should do. While reverse engineering and disassembly are critical first steps in many forms of binary analysis, there is much more to be learned. This hands-on guide teaches you how to tackle the fascinating but challenging topics of binary analysis and instrumentation and helps you become proficient in an area typically only mastered by a small group of expert hackers. It will take you from basic concepts to state-of-the-art methods as you dig into topics like code injection, disassembly, dynamic taint analysis, and binary instrumentation. Written for security engineers, hackers, and those with a basic working knowledge of C/C++ and x86-64, Practical Binary Analysis will teach you in-depth how binary programs work and help you acquire the tools and techniques needed to gain more control and insight into binary programs. Once you've completed an introduction to basic binary formats, you'll learn how to analyze binaries using techniques like the GNU/Linux binary analysis toolchain, disassembly, and code injection. You'll then go on to implement profiling tools with Pin and learn how to build your own dynamic taint analysis tools with libdft and symbolic execution tools using Triton. You'll learn how to: - Parse ELF and PE binaries and build a binary loader with libbfd - Use data-flow analysis techniques like program tracing, slicing, and reaching definitions analysis to reason about runtime flow of your programs - Modify ELF binaries with techniques like parasitic code injection and hex editing - Build custom disassembly tools with Capstone - Use binary instrumentation to circumvent anti-analysis tricks commonly used by malware - Apply taint analysis to detect control hijacking and data leak attacks - Use symbolic execution to build automatic exploitation tools With exercises at the end of each chapter to help solidify your skills, you'll go from understanding basic assembly to performing some of the most sophisticated binary analysis and instrumentation. Practical Binary Analysis gives you what you need to work effectively with binary programs and transform your knowledge from basic understanding to expert-level proficiency.

PoC or GTFO, Volume 3

PoC or GTFO, Volume 3 PDF

Author: Manul Laphroaig

Publisher: No Starch Press

Published: 2021-01-29

Total Pages: 804

ISBN-13: 1718500645

DOWNLOAD EBOOK →

Volume 3 of the PoC || GTFO collection--read as Proof of Concept or Get the Fuck Out--continues the series of wildly popular collections of this hacker journal. Contributions range from humorous poems to deeply technical essays bound in the form of a bible. The International Journal of Proof-of-Concept or Get The Fuck Out is a celebrated collection of short essays on computer security, reverse engineering and retrocomputing topics by many of the world's most famous hackers. This third volume contains all articles from releases 14 to 18 in the form of an actual, bound bible. Topics include how to dump the ROM from one of the most secure Sega Genesis games ever created; how to create a PDF that is also a Git repository; how to extract the Game Boy Advance BIOS ROM; how to sniff Bluetooth Low Energy communications with the BCC Micro:Bit; how to conceal ZIP Files in NES Cartridges; how to remotely exploit a TetriNET Server; and more. The journal exists to remind us of what a clever engineer can build from a box of parts and a bit of free time. Not to showcase what others have done, but to explain how they did it so that readers can do these and other clever things themselves.

Assembly Language

Assembly Language PDF

Author: Jeff Duntemann

Publisher: Wiley

Published: 1992-10-06

Total Pages: 0

ISBN-13: 9780471578147

DOWNLOAD EBOOK →

Begins with the most fundamental, plain-English concepts and everyday analogies progressing to very sophisticated assembly principles and practices. Examples are based on the 8086/8088 chips but all code is usable with the entire Intel 80X86 family of microprocessors. Covers both TASM and MASM. Gives readers the foundation necessary to create their own executable assembly language programs.