HemGrupperDiskuteraMerTidsandan
Sök igenom hela webbplatsen
Denna webbplats använder kakor för att fungera optimalt, analysera användarbeteende och för att visa reklam (om du inte är inloggad). Genom att använda LibraryThing intygar du att du har läst och förstått våra Regler och integritetspolicy. All användning av denna webbplats lyder under dessa regler.

Resultat från Google Book Search

Klicka på en bild för att gå till Google Book Search.

Laddar...

Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation

av James Forshaw

MedlemmarRecensionerPopularitetGenomsnittligt betygDiskussioner
59Ingen/inga441,805 (5)Ingen/inga
Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities. Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You'll learn how to: Capture, manipulate, and spoof packets both passively and on the wire Create your own capture framework Reverse engineer code, brute force passwords, and decrypt traffic Exploit vulnerabilities with denial-of-service attacks, SQL injections, and memory corruptions Use protocol capture tools like IDA Pro, Wireshark, and CANAPE Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flow Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.… (mer)
Ingen/inga
Laddar...

Gå med i LibraryThing för att få reda på om du skulle tycka om den här boken.

Det finns inga diskussioner på LibraryThing om den här boken.

Inga recensioner
inga recensioner | lägg till en recension
Du måste logga in för att ändra Allmänna fakta.
Mer hjälp finns på hjälpsidan för Allmänna fakta.
Vedertagen titel
Originaltitel
Alternativa titlar
Första utgivningsdatum
Personer/gestalter
Viktiga platser
Viktiga händelser
Relaterade filmer
Motto
Dedikation
Inledande ord
Citat
Avslutande ord
Särskiljningsnotis
Förlagets redaktörer
På omslaget citeras
Ursprungsspråk
Kanonisk DDC/MDS
Kanonisk LCC

Hänvisningar till detta verk hos externa resurser.

Wikipedia på engelska

Ingen/inga

Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities. Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You'll learn how to: Capture, manipulate, and spoof packets both passively and on the wire Create your own capture framework Reverse engineer code, brute force passwords, and decrypt traffic Exploit vulnerabilities with denial-of-service attacks, SQL injections, and memory corruptions Use protocol capture tools like IDA Pro, Wireshark, and CANAPE Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flow Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.

Inga biblioteksbeskrivningar kunde hittas.

Bokbeskrivning
Haiku-sammanfattning

Pågående diskussioner

Ingen/inga

Populära omslag

Snabblänkar

Betyg

Medelbetyg: (5)
0.5
1
1.5
2
2.5
3
3.5
4
4.5
5 1

Är det här du?

Bli LibraryThing-författare.

 

Om | Kontakt | LibraryThing.com | Sekretess/Villkor | Hjälp/Vanliga frågor | Blogg | Butik | APIs | TinyCat | Efterlämnade bibliotek | Förhandsrecensenter | Allmänna fakta | 204,458,736 böcker! | Topplisten: Alltid synlig