Tous nos rayons

Déjà client ? Identifiez-vous

Mot de passe oublié ?

Nouveau client ?

CRÉER VOTRE COMPTE
Attacking Network Protocols
Ajouter à une liste

Librairie Eyrolles - Paris 5e
Indisponible

Attacking Network Protocols

Attacking Network Protocols

James forshaw (author)

408 pages, parution le 23/08/2017

Résumé

James Forshaw is a freelancing debugging cowboy with ten years of experience in the security field, from cracking game consoles to exposing a $100,000 exploit for Microsoft. He's the creator of the protocol capture tool, CANAPE, and gives talks at hacker conferences like Black Hat and Chaos Computer Congress.

Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities.

Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You'll learn how to:

  • Capture, manipulate, and spoof packets both passively and on the wire
  • Create your own capture framework
  • Reverse engineer code, brute force passwords, and decrypt traffic
  • Exploit vulnerabilities with denial-of-service attacks, SQL injections, and memory corruptions
  • Use protocol capture tools like IDA Pro, Wireshark, and CANAPE
  • Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flow
Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.
TK5105.55Computer network protocols.|Computer networks - Security measures.1CaliforniaSan Francisco9781593272661|9781593275648James Forshaw.

Caractéristiques techniques

  PAPIER
Éditeur(s) No Starch Press
Auteur(s) James forshaw (author)
Parution 23/08/2017
Nb. de pages 408
Format 15 x 25
Poids 666g
EAN13 9781593277505

Avantages Eyrolles.com

Livraison à partir de 0,01 en France métropolitaine
Paiement en ligne SÉCURISÉ
Livraison dans le monde
Retour sous 15 jours
+ d'un million et demi de livres disponibles
satisfait ou remboursé
Satisfait ou remboursé
Paiement sécurisé
modes de paiement
Paiement à l'expédition
partout dans le monde
Livraison partout dans le monde
Service clients sav.client@eyrolles.com
librairie française
Librairie française depuis 1925
Recevez nos newsletters
Vous serez régulièrement informé(e) de toutes nos actualités.
Inscription