Attacking Network Protocols / Najlacnejšie knihy
Attacking Network Protocols

Code: 15184111

Attacking Network Protocols

by James Forshaw

Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, ... more

43.96

RRP: 51.16 €

You save 7.20 €


Low in stock at our supplier
Shipping in 12 - 17 days

Potřebujete více kusů?Máte-li zájem o více kusů, prověřte, prosím, nejprve dostupnost titulu na naši zákaznické podpoře.


Add to wishlist

You might also like

Give this book as a present today
  1. Order book and choose Gift Order.
  2. We will send you book gift voucher at once. You can give it out to anyone.
  3. Book will be send to donee, nothing more to care about.

Book gift voucher sampleRead more

More about Attacking Network Protocols

You get 109 loyalty points

Book synopsis

Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities. Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You'll learn how to: - Capture, manipulate, and spoof packets both passively and on the wire - Reverse engineer code, brute force passwords, and decrypt traffic - Exploit vulnerabilities with denial-of-service attacks, authentication and authorization bypasses, and memory corruptions - Use capture and analysis tools like IDA Pro, Wireshark, and CANAPE - Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flow Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.

Book details

Book category Books in English Computing & information technology Computer security Data encryption

43.96

Trending among others



Collection points Bratislava a 2642 dalších

Copyright ©2008-24 najlacnejsie-knihy.sk All rights reservedPrivacyCookies


Account: Log in
Všetky knihy sveta na jednom mieste. Navyše za skvelé ceny.

Shopping cart ( Empty )

For free shipping
shop for 59,99 € and more

You are here: