0
Your cart

Your cart is empty

Books > Computing & IT > Computer communications & networking

Buy Now

Attacking Network Protocols (Paperback) Loot Price: R880
Discovery Miles 8 800
You Save: R446 (34%)
Attacking Network Protocols (Paperback): James Forshaw

Attacking Network Protocols (Paperback)

James Forshaw

 (sign in to rate)
List price R1,326 Loot Price R880 Discovery Miles 8 800 | Repayment Terms: R82 pm x 12* You Save R446 (34%)

Bookmark and Share

Expected to ship within 12 - 17 working days

Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities.Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities.You'll learn how to--Capture, manipulate, and spoof packets both passively and on the wire-Reverse engineer code, brute force passwords, and decrypt traffic-Exploit vulnerabilities with denial-of-service attacks, authentication and authorization bypasses, and memory corruptions-Use capture and analysis tools like IDA Pro, Wireshark, and CANAPE-Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flowAttacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.

General

Imprint: No Starch Press,Us
Country of origin: United States
Release date: December 2017
Authors: James Forshaw
Dimensions: 234 x 177 x 21mm (L x W x T)
Format: Paperback
Pages: 408
ISBN-13: 978-1-59327-750-5
Categories: Books > Computing & IT > Computer communications & networking > General
Books > Computing & IT > Applications of computing > Databases > Data security & data encryption
LSN: 1-59327-750-4
Barcode: 9781593277505

Is the information for this product incomplete, wrong or inappropriate? Let us know about it.

Does this product have an incorrect or missing image? Send us a new image.

Is this product missing categories? Add more categories.

Review This Product

No reviews yet - be the first to create one!

Partners