Skip to Main Content (Press Enter)
The Ghidra Book by Chris Eagle and Kara Nance
Add The Ghidra Book to bookshelf
Add to Bookshelf

The Ghidra Book

Best Seller
The Ghidra Book by Chris Eagle and Kara Nance
Paperback $59.99
Sep 01, 2020 | ISBN 9781718501027

Buy from Other Retailers:

See All Formats (1) +
  • $59.99

    Sep 01, 2020 | ISBN 9781718501027

    Buy from Other Retailers:

  • Sep 08, 2020 | ISBN 9781718501034

    Buy from Other Retailers:

Product Details

Praise

The Ghidra Book provides a thorough introduction for new users, using clear examples with plenty of background information . . . a valuable addition to the skill set of a malware analyst.”
—Max Kersten

“The book takes you from the beginning of your Ghidra journey to the end. From an introduction to disassembly and working with the basics of Ghidra to scripting in Ghidra to extend its capabilities, this book covers it all. . . . a perfect 5/5 for me.”
—Tyler Reguly, Tripwire Book Club

“I would highly recommend this book. Rather than simply being a Ghidra user guide, the authors did an exceptional job of laying out many of the fundamental concepts involved in software reverse engineering.”
—Craig Young, Principal Security Researcher, Tripwire

“I enjoyed The Ghidra Book, and it was a good starting point for me in entering the world of reverse engineering and the many different tools that are accessible due to being open-sourced. I encourage anyone that has an interest in reverse engineering or who just wants to investigate cool open-sourced tools to give The Ghidra Book a read.”
—Matthew Jerzewski, Security Researcher, Tripwire

Table Of Contents

Chapter 1: Introduction to Disassembly
Chapter 2: Reversing and Disassembly Tools
Chapter 3: Ghidra Background
Chapter 4: Getting Started with Ghidra
Chapter 5: CodeBrowser and Display Windows
Chapter 6: Disassembly Navigation
Chapter 7: Disassembly Manipulation
Chapter 8: Data Types and Data Structures
Chapter 9: Cross-References
Chapter 10: Graphs
Chapter 11: Collaborative SRE with Ghidra
Chapter 12: Customizing Ghidra
Chapter 13: Extending Ghidra Signatures
Chapter 14: Basic Ghidra Scripting
Chapter 15: Advanced Ghidra Scripting
Chapter 16: Using Ghidra in Headless Mode
Chapter 17:  Unrecognized Binary Files
Chapter 18: Processors
Chapter 19: Compiler Variations
Chapter 20: Obfuscated Code Analysis
Chapter 21: Patching Binaries
Chapter 22: Vulnerability Analysis
Chapter 23: Binar Differencing and Version Tracking
Appendix A: Ghidra for IDA Users
Appendix B: C to assembly correspondence

Looking for More Great Reads?
21 Books You’ve Been Meaning to Read
Back to Top