Dekorationsartikel gehören nicht zum Leistungsumfang.
Attacking Network Protocols
A Hacker's Guide to Capture, Analysis, and Exploitation
Taschenbuch von James Forshaw
Sprache: Englisch

38,95 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

auf Lager, Lieferzeit 1-2 Werktage

Kategorien:
Beschreibung
Attacking Network Protocols is a deep dive into network protocol security from James ­Forshaw, one of the world's leading bug ­hunters. This comprehensive guide looks at networking from an attacker's perspective to help you discover, exploit, and ultimately ­protect vulnerabilities.

You'll start with a rundown of networking basics and protocol traffic capture before moving on to static and dynamic protocol analysis, common protocol structures, cryptography, and protocol security. Then you'll turn your focus to finding and exploiting vulnerabilities, with an overview of common bug classes, fuzzing, debugging, and exhaustion attacks.

Learn how to:
- Capture, manipulate, and replay packets
- Develop tools to dissect traffic and reverse engineer code to understand the inner workings of a network protocol
- Discover and exploit vulnerabilities such as memory corruptions, authentication bypasses, and denials of service
- Use capture and analysis tools like ­Wireshark and develop your own custom network proxies to manipulate ­network traffic

Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to understand and discover network vulnerabilities.
Attacking Network Protocols is a deep dive into network protocol security from James ­Forshaw, one of the world's leading bug ­hunters. This comprehensive guide looks at networking from an attacker's perspective to help you discover, exploit, and ultimately ­protect vulnerabilities.

You'll start with a rundown of networking basics and protocol traffic capture before moving on to static and dynamic protocol analysis, common protocol structures, cryptography, and protocol security. Then you'll turn your focus to finding and exploiting vulnerabilities, with an overview of common bug classes, fuzzing, debugging, and exhaustion attacks.

Learn how to:
- Capture, manipulate, and replay packets
- Develop tools to dissect traffic and reverse engineer code to understand the inner workings of a network protocol
- Discover and exploit vulnerabilities such as memory corruptions, authentication bypasses, and denials of service
- Use capture and analysis tools like ­Wireshark and develop your own custom network proxies to manipulate ­network traffic

Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to understand and discover network vulnerabilities.
Über den Autor
James Forshaw
Inhaltsverzeichnis
Introduction

Chapter 1: The Basics of Networking
Chapter 2: Capturing Application Traffic
Chapter 3: Network Protocol Structures
Chapter 4: Developing an Analysis Framework
Chapter 5: Advanced Traffic Capture
Chapter 6: Analysis from the Wire
Chapter 7: Application Reverse Engineering
Chapter 8: Network Protocol Security
Chapter 9: Implementing the Protocol
Chapter 10: Root Causes of Vulnerabilities
Chapter 11: Fuzzing, Debugging, and Exploit Development

Appendix: Binary Protocol Exploiter's Toolkit
Details
Erscheinungsjahr: 2017
Fachbereich: Datenkommunikation, Netze & Mailboxen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 336
Inhalt: 408 S.
ISBN-13: 9781593277505
ISBN-10: 1593277504
Sprache: Englisch
Einband: Kartoniert / Broschiert
Autor: Forshaw, James
Hersteller: No Starch Press
Random House LLC US
Maße: 233 x 177 x 27 mm
Von/Mit: James Forshaw
Erscheinungsdatum: 26.12.2017
Gewicht: 0,64 kg
preigu-id: 102731415
Über den Autor
James Forshaw
Inhaltsverzeichnis
Introduction

Chapter 1: The Basics of Networking
Chapter 2: Capturing Application Traffic
Chapter 3: Network Protocol Structures
Chapter 4: Developing an Analysis Framework
Chapter 5: Advanced Traffic Capture
Chapter 6: Analysis from the Wire
Chapter 7: Application Reverse Engineering
Chapter 8: Network Protocol Security
Chapter 9: Implementing the Protocol
Chapter 10: Root Causes of Vulnerabilities
Chapter 11: Fuzzing, Debugging, and Exploit Development

Appendix: Binary Protocol Exploiter's Toolkit
Details
Erscheinungsjahr: 2017
Fachbereich: Datenkommunikation, Netze & Mailboxen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 336
Inhalt: 408 S.
ISBN-13: 9781593277505
ISBN-10: 1593277504
Sprache: Englisch
Einband: Kartoniert / Broschiert
Autor: Forshaw, James
Hersteller: No Starch Press
Random House LLC US
Maße: 233 x 177 x 27 mm
Von/Mit: James Forshaw
Erscheinungsdatum: 26.12.2017
Gewicht: 0,64 kg
preigu-id: 102731415
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte