StartseiteGruppenForumMehrZeitgeist
Web-Site durchsuchen
Diese Seite verwendet Cookies für unsere Dienste, zur Verbesserung unserer Leistungen, für Analytik und (falls Sie nicht eingeloggt sind) für Werbung. Indem Sie LibraryThing nutzen, erklären Sie dass Sie unsere Nutzungsbedingungen und Datenschutzrichtlinie gelesen und verstanden haben. Die Nutzung unserer Webseite und Dienste unterliegt diesen Richtlinien und Geschäftsbedingungen.

Ergebnisse von Google Books

Auf ein Miniaturbild klicken, um zu Google Books zu gelangen.

Lädt ...

Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation

von James Forshaw

MitgliederRezensionenBeliebtheitDurchschnittliche BewertungDiskussionen
59Keine443,326 (5)Keine
Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities. Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You'll learn how to: Capture, manipulate, and spoof packets both passively and on the wire Create your own capture framework Reverse engineer code, brute force passwords, and decrypt traffic Exploit vulnerabilities with denial-of-service attacks, SQL injections, and memory corruptions Use protocol capture tools like IDA Pro, Wireshark, and CANAPE Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flow Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.… (mehr)
Keine
Lädt ...

Melde dich bei LibraryThing an um herauszufinden, ob du dieses Buch mögen würdest.

Keine aktuelle Diskussion zu diesem Buch.

Keine Rezensionen
keine Rezensionen | Rezension hinzufügen
Du musst dich einloggen, um "Wissenswertes" zu bearbeiten.
Weitere Hilfe gibt es auf der "Wissenswertes"-Hilfe-Seite.
Gebräuchlichster Titel
Originaltitel
Alternative Titel
Ursprüngliches Erscheinungsdatum
Figuren/Charaktere
Wichtige Schauplätze
Wichtige Ereignisse
Zugehörige Filme
Epigraph (Motto/Zitat)
Widmung
Erste Worte
Zitate
Letzte Worte
Hinweis zur Identitätsklärung
Verlagslektoren
Werbezitate von
Originalsprache
Anerkannter DDC/MDS
Anerkannter LCC

Literaturhinweise zu diesem Werk aus externen Quellen.

Wikipedia auf Englisch

Keine

Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities. Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You'll learn how to: Capture, manipulate, and spoof packets both passively and on the wire Create your own capture framework Reverse engineer code, brute force passwords, and decrypt traffic Exploit vulnerabilities with denial-of-service attacks, SQL injections, and memory corruptions Use protocol capture tools like IDA Pro, Wireshark, and CANAPE Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flow Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.

Keine Bibliotheksbeschreibungen gefunden.

Buchbeschreibung
Zusammenfassung in Haiku-Form

Aktuelle Diskussionen

Keine

Beliebte Umschlagbilder

Gespeicherte Links

Bewertung

Durchschnitt: (5)
0.5
1
1.5
2
2.5
3
3.5
4
4.5
5 1

Bist das du?

Werde ein LibraryThing-Autor.

 

Über uns | Kontakt/Impressum | LibraryThing.com | Datenschutz/Nutzungsbedingungen | Hilfe/FAQs | Blog | LT-Shop | APIs | TinyCat | Nachlassbibliotheken | Vorab-Rezensenten | Wissenswertes | 205,153,301 Bücher! | Menüleiste: Immer sichtbar