Foundations of ARM64 Linux Debugging, Disassembling, and Reversing

Golden Member
Joined
May 24, 2024
Messages
264
Reaction score
368
Points
43
a7262855f4ebed873a38e9d85065f191.jpg


Gain a solid understanding of how Linux C and C++ compilers generate binary code. This book explains the reversing and binary analysis of ARM64 architecture now used by major Linux cloud providers and covers topics ranging from writing programs in assembly language, live debugging, and static binary analysis of compiled C and C++ code. It is ideal for those working with embedded devices, including mobile phones and tablets.
Using the latest version of Red Hat, you'll look closely at the foundations of diagnostics of core memory dumps, live and postmortem debugging of Linux applications, services, and systems. You'll also work with the GDB debugger and use it for disassembly and reversing. This book uses practical step-by-step exercises of increasing complexity with explanations and many diagrams, including some necessary background topics. In addition, you will be able to analyze such code confidently, understand stack memory usage, and reconstruct original C/C++ code.
And as you'll see, memory forensics, malware, and vulnerability analysis, require an understanding of ARM64 assembly language and how C and C++ compilers generate code, including memory layout and pointers. This book provides the background knowledge and practical foundations you'll need to understand internal Linux program structure and behavior.
Foundations of ARM64 Linux Debugging, Disassembling, and Reversing is the perfect companion to Foundations of Linux Debugging, Disassembling, and Reversing for readers interested in the cloud or cybersecurity.
What You'll Learn
Review the basics of ARM64 assembly language
Examine the essential GDB debugger commands for debugging and binary analysis
Study C and C++ compiler code generation with and without compiler optimizations
Look at binary code disassembly and reversing patterns
See how pointers in C and C++ are implemented and used
Who This Book Is For

Software support and escalation engineers, cloud security engineers, site reliability engineers, DevSecOps, platform engineers, software testers, Linux C/C++ software engineers and security researchers without ARM64 assembly language background, and beginners learning Linux software reverse engineering techniques.



To see this hidden content, you must reply and react with one of the following reactions : Like Like, Love Love, Haha Haha, Wow Wow
 
  • Tags
    linux
  • Top