Attacking Network Protocols


ISBN 9781593277505
408 Seiten, Taschenbuch/Paperback
CHF 53.55
Wird für Sie besorgt
Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities.
Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You'll learn how to:
Capture, manipulate, and spoof packets both passively and on the wire
Reverse engineer code, brute force passwords, and decrypt traffic
Exploit vulnerabilities with denialofservice attacks, authentication and authorization bypasses, and memory corruptions
Use capture and analysis tools like IDA Pro, Wireshark, and CANAPE
Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flow
Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.
ZUM ANFANG