Windows APT Warfare

An Advanced Persistent Threat (APT) is a severe form of cyberattack that lies low in the system for a prolonged time and locates and then exploits sensitive information. Preventing APTs requires a strong foundation of basic security techniques combined with effective security monitoring. This book will help you gain a red team perspective on exploiting system design and master techniques to prevent APT attacks. Once you’ve understood the internal design of operating systems, you’ll be ready to get hands-on with red team attacks and, further, learn how to create and compile C source code into an EXE program file. Throughout this book, you’ll explore the inner workings of how Windows systems run and how attackers abuse this knowledge to bypass antivirus products and protection.
As you advance, you’ll cover practical examples of malware and online game hacking, such as EXE infection, shellcode development, software packers, UAC bypass, path parser vulnerabilities, and digital signature forgery, gaining expertise in keeping your system safe from this kind of malware.
By the end of this book, you’ll be well equipped to implement the red team techniques that you've learned on a victim's computer environment, attempting to bypass security and antivirus products, to test its defense against Windows APT attacks.

Type
ebook
Category
publication date
2023-03-10
what you will learn

Explore various DLL injection techniques for setting API hooks
Understand how to run an arbitrary program file in memory
Become familiar with malware obfuscation techniques to evade antivirus detection
Discover how malware circumvents current security measures and tools
Use Microsoft Authenticode to sign your code to avoid tampering
Explore various strategies to bypass UAC design for privilege escalation

no of pages
258
duration
516
key features
Understand how malware evades modern security products * Learn to reverse engineer standard PE format program files * Become familiar with modern attack techniques used by multiple red teams
approach
Through step-by-step explanations of basic concepts, practical examples, and self-assessment questions, readers will begin to learn about Windows system design from the PE Binary structure, culminating in modern attack techniques used by multiple Red Teams in practice.
audience
This book is for cybersecurity professionals- especially for anyone working on Windows security, or malware researchers, network administrators, ethical hackers looking to explore Windows exploit, kernel practice, and reverse engineering. A basic understanding of reverse engineering and C/C++ will be helpful.
meta description
Learn Windows system design from the PE binary structure to modern and practical attack techniques used by red teams to implement advanced prevention
Purchase of the print or Kindle book includes a free PDF eBook
short description
Windows APT Warfare assists you in understanding the inner workings of Windows systems and carrying out APT attacks. It starts with a tutorial on compiling code and goes on to explain the process of Windows systems and how attackers can exploit it to evade security measures, ensuring that you can stay safe from ATP malware.
subtitle
Identify and prevent Windows APT attacks effectively
keywords
Windows, APT, Advanced Persistent Threat, Cyberattack, Red team, Operating systems, Malware, C++ programming, Antivirus Software, Operating system, Malware analysis, Practical malware analysis
Product ISBN
9781804618110