IDA Pro Book, 2nd Edition

IDA Pro Book, 2nd Edition

The Unofficial Guide to the World's Most Popular Disassembler
by Chris Eagle
July 2011, 672 pp.
ISBN-13: 
9781593272890

No source code? No problem. With IDA Pro, the interactive disassembler, you live in a source code-optional world. IDA can automatically analyze the millions of opcodes that make up an executable and present you with a disassembly. But at that point, your work is just beginning. With The IDA Pro Book, you'll learn how to turn that mountain of mnemonics into something you can actually use.

Hailed by the creator of IDA Pro as "profound, comprehensive, and accurate," the second edition of The IDA Pro Book covers everything from the very first steps to advanced automation techniques. You'll find complete coverage of IDA's new Qt-based user interface, as well as increased coverage of the IDA debugger, the Bochs debugger, and IDA scripting (especially using IDAPython). But because humans are still smarter than computers, you'll even learn how to use IDA's latest interactive and scriptable interfaces to your advantage.

Save time and effort as you learn to:

  • Navigate, comment, and modify disassembly
  • Identify known library routines, so you can focus your analysis on other areas of the code
  • Use code graphing to quickly make sense of cross references and function calls
  • Extend IDA to support new processors and filetypes using the SDK
  • Explore popular plug-ins that make writing IDA scripts easier, allow collaborative reverse engineering, and much more
  • Use IDA's built-in debugger to tackle hostile and obfuscated code

Whether you're analyzing malware, conducting vulnerability research, or reverse engineering software, a mastery of IDA is crucial to your success. Take your skills to the next level with this 2nd edition of The IDA Pro Book.

Author Bio 

Chris Eagle is a Senior Lecturer of Computer Science at the Naval Postgraduate School in Monterey, CA. He is the author of many IDA plug-ins and co-author of Gray Hat Hacking, and he has spoken at numerous security conferences, including Black Hat, Defcon, ToorCon, and ShmooCon.

Table of contents 

Acknowledgments
Introduction

PART I: Introduction to IDA
Chapter 1: Introduction to Disassembly
Chapter 2: Reversing and Disassembly Tools
Chapter 3: IDA Pro Background

PART II: Basic IDA Usage
Chapter 4: Getting Started with IDA
Chapter 5: IDA Data Displays
Chapter 6: Disassembly Navigation
Chapter 7: Disassembly Manipulation
Chapter 8: Datatypes and Data Structures
Chapter 9: Cross-References and Graphing
Chapter 10: The Many Faces of IDA

PART III: Advanced IDA Usage
Chapter 11: Customizing IDA
Chapter 12: Library Recognition Using FLIRT Signatures
Chapter 13: Extending IDA's Knowledge
Chapter 14: Patching Binaries and Other IDA Limitations

PART IV: Extending IDA's Capabilities
Chapter 15: IDA Scripting
Chapter 16: The IDA Software Development Kit
Chapter 17: The IDA Plug-in Architecture
Chapter 18: Binary Files and IDA Loader Modules
Chapter 19: IDA Processor Modules

PART V: Real-World Applications
Chapter 20: Compiler Personalities
Chapter 21: Obfuscated Code Analysis
Chapter 22: Vulnerability Analysis
Chapter 23: Real-World IDA Plug-ins

PART VI: The IDA Debugger
Chapter 24: The IDA Debugger
Chapter 25: Disassembler/Debugger Integration
Chapter 26: Additional Debugger Features

Appendix A: Using IDA Freeware 5.0
Appendix B: IDC/SDK Cross-Reference
Index

View the detailed Table of Contents (PDF)
View the Index (PDF)

Reviews 

"Chris proves again his captivating and informative writing style. We highly recommend this book."
Hex Blog (Read More)

"The IDA Pro Book, 2nd Edition is an excellent book."
Richard Bejtlich, TaoSecurity (Read More)

"The additions made to the book have made an excellent resource even better."
The Ethical Hacker Network (Read More)

"If you are serious about mastering IDA Pro, this is the only book that you need."
Hack in the Box Magazine (Read More)

"This is the manual you need if you use IDA Pro for fun or profit."
Secret Diabolical Workshop (Read More)

"This updated edition of The IDA Pro Book is well-organized, smoothly written, and nicely illustrated."
Books, Books & More (New) Books (Read More)

"The book provides many great examples that are easy to follow along with and complete yourself."
Small Town Geeks (Read More)

Extra Stuff 

Praise for the First Edition of The IDA Pro Book

"If you are looking for the most thorough and accurate IDA Pro book, you are holding it in your hands. The long awaited book from Chris Eagle is packed with tons of information. Beginners will find it helpful because it covers the basics [and] experienced users will discover new and powerful aspects of IDA Pro. Among other things, you will learn how to deal with obfuscated code, analyze new file formats and processors, [and] write plugins and scripts. I wholeheartedly recommend it to all IDA Pro users."
Ilfak Guilfanov, creator of IDA Pro

"This is the densest, most accurate, and, by far, the best IDA Pro book ever released."
Pierre Vandevenne, Owner and CEO of DataRescue SA

"Chris Eagle delivers a very concise, well laid out book in The IDA Pro Book. The step by step examples, and much needed detail of all aspects of IDA alone make this book a good choice...I honestly think, like IDA, it will be the industry standard on one of the more intimidating applications in the security and reverse engineering world."
Cody Pierce, TippingPoint DVLabs (Read More)

"Chris Eagle is clearly an excellent educator, as he makes the sometimes very dense and technically involved material easy to read and understand and also chooses his examples well."
Dino Dai Zovi, Trail of Bits blog (Read More)

"I highly recommend this book to anyone from the person looking to begin using IDA Pro to the seasoned veteran. There truly is something there for everyone."
Dustin Trammell, Metasploit Developer (Read More)

"Apart from being a great source of information and ideas on how to leverage IDA's power, the writing is also particularly solid, with few or no errors, which is a notable exception to many technical books published nowadays."
Association for Computing Machinery (Read More)

"Unlike the two other books I've read on IDA Pro this book has no fluff or filler, its solid information! The funny thing when comparing it to the other...IDA books is it's thicker than both combined, and contains an exponentially larger amount of information."
Eric Hulse, technology blogger (Read More)

"This book does definitely get a strong buy recommendation from me. It's well written and it covers IDA Pro more comprehensively than any other written document I am aware of (including the actual IDA Pro Manual). Furthermore I'm confident that everybody, even people who used IDA Pro for a decade, will learn something from the book and can use it as a reference in daily work."
Sebastian Porst, Senior Software Security Engineer at Microsoft (Read More)

"Chris Eagle's The IDA Pro Book provides a significantly better understanding not of just IDA Pro itself, but of the entire RE process. There are little gems littered throughout the book that bring in real-life experience and knowledge that you don't always get from other books instructing you in the use of an application."
The Ethical Hacker Network (Read More)

The IDA Pro Book is an "excellent book! Recommended if you are into Reverse Engineering and not only specific for IDA. Well written with lots of examples. Really enjoyed it."
Reverse Engineering Mac OS X blog (Read More)

"Should you buy this book? If you already have (some) RE knowledge and plan on using IDA (even if only the free version), the answer is a resounding yes."
Hype-Free (Read More)