Go back

Ghidra Software Reverse Engineering For Beginners Analyze Identify And Avoid Malicious Code And Potential Threats In Your Networks And Systems(1st Edition)

Authors:

A. P. David

Free ghidra software reverse engineering for beginners analyze identify and avoid malicious code and potential
4 ratings
Cover Type:Hardcover
Condition:Used

In Stock

Include with your book

Free shipping: April 30, 2024
Access to 3 Million+ solutions Free
Ask 10 Questions from expert 200,000+ Expert answers
7 days-trial

Total Price:

$0

List Price: $34.99 Savings: $34.99(100%)

Book details

ISBN: 1800207972, 978-1800207974

Book publisher: Packt Publishing