Attacking Network Protocols / Najlacnejšie knihy
Attacking Network Protocols

Kód: 15184111

Attacking Network Protocols

Autor James Forshaw

Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, ... celý popis

43.95

Bežne: 52.36 €

Ušetríte 8.40 €


Skladom u dodávateľa v malom množstve
Odosielame za 10 - 14 dní

Potrebujete viac kusov?Ak máte záujem o viac kusov, preverte, prosím, najprv dostupnosť titulu na našej zákazníckej podpore.


Pridať medzi želanie

Mohlo by sa vám tiež páčiť

Darujte túto knihu ešte dnes
  1. Objednajte knihu a vyberte Zaslať ako darček.
  2. Obratom obdržíte darovací poukaz na knihu, ktorý môžete ihneď odovzdať obdarovanému.
  3. Knihu zašleme na adresu obdarovaného, o nič sa nestaráte.

Viac informácií

Viac informácií o knihe Attacking Network Protocols

Nákupom získate 111 bodov

Anotácia knihy

Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities. Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You'll learn how to: - Capture, manipulate, and spoof packets both passively and on the wire - Reverse engineer code, brute force passwords, and decrypt traffic - Exploit vulnerabilities with denial-of-service attacks, authentication and authorization bypasses, and memory corruptions - Use capture and analysis tools like IDA Pro, Wireshark, and CANAPE - Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flow Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.

Parametre knihy

Zaradenie knihy Knihy po anglicky Computing & information technology Computer security Data encryption

43.95

Obľúbené z iného súdka



Osobný odber Bratislava a 2642 dalších

Copyright ©2008-24 najlacnejsie-knihy.sk Všetky práva vyhradenéSúkromieCookies


Môj účet: Prihlásiť sa
Všetky knihy sveta na jednom mieste. Navyše za skvelé ceny.

Nákupný košík ( prázdny )

Vyzdvihnutie v Zásielkovni
zadarmo nad 59,99 €.

Nachádzate sa: