Nicht aus der Schweiz? Besuchen Sie lehmanns.de
Attacking Network Protocols - James Forshaw

Attacking Network Protocols

(Autor)

Buch | Softcover
408 Seiten
2017
No Starch Press,US (Verlag)
978-1-59327-750-5 (ISBN)
CHF 83,75 inkl. MwSt
  • Versand in 2-3 Tagen 
    (noch 4 im Versandlager)
  • Versandkostenfrei
  • Auch auf Rechnung
  • Artikel merken
Attacking Network Protocols is a deep-dive into network vulnerability discovery.
Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities.Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities.You'll learn how to--Capture, manipulate, and spoof packets both passively and on the wire-Reverse engineer code, brute force passwords, and decrypt traffic-Exploit vulnerabilities with denial-of-service attacks, authentication and authorization bypasses, and memory corruptions-Use capture and analysis tools like IDA Pro, Wireshark, and CANAPE-Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flowAttacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.

James Forshaw is a freelancing debugging cowboy with ten years of experience in the security field, from cracking game consoles to exposing a $100,000 exploit for Microsoft. He's the creator of the protocol capture tool, CANAPE, and gives talks at hacker conferences like Black Hat and Chaos Computer Congress.

Introduction

Chapter 1: The Basics of Networking
Chapter 2: Capturing Application Traffic
Chapter 3: Network Protocol Structures
Chapter 4: Developing an Analysis Framework
Chapter 5: Advanced Traffic Capture
Chapter 6: Analysis from the Wire
Chapter 7: Application Reverse Engineering
Chapter 8: Network Protocol Security
Chapter 9: Implementing the Protocol
Chapter 10: Root Causes of Vulnerabilities
Chapter 11: Fuzzing, Debugging, and Exploit Development

Appendix: Binary Protocol Exploiter’s Toolkit

Erscheinungsdatum
Verlagsort San Francisco
Sprache englisch
Maße 177 x 234 mm
Themenwelt Informatik Netzwerke Sicherheit / Firewall
Informatik Theorie / Studium Kryptologie
ISBN-10 1-59327-750-4 / 1593277504
ISBN-13 978-1-59327-750-5 / 9781593277505
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich