Attacking Network Protocols
Attacking Network Protocols
YOU SAVE £14.88
- Condition: Brand new
- UK Delivery times: Usually arrives within 2 - 3 working days
- UK Shipping: Fee starts at £2.39. Subject to product weight & dimension
- More about Attacking Network Protocols
Attacking Network Protocols is a comprehensive guide to network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. It covers networking basics, protocol analysis, finding and exploiting vulnerabilities, and developing custom tools.
\n Format: Paperback / softback
\n Length: 408 pages
\n Publication date: 08 December 2017
\n Publisher: No Starch Press,US
\n
Attacking Network Protocols is a comprehensive guide to network vulnerability discovery by James Forshaw, Microsoft's top bug hunter. This book takes a deep dive into the world of networking from an attacker's perspective, aiming to help readers find, exploit, and ultimately protect vulnerabilities.
Part I of the book provides a foundational understanding of networking basics and traffic capture. It covers topics such as network architecture, protocols, and tools for capturing network traffic. This section lays the groundwork for analyzing networks and identifying potential vulnerabilities.
Part II delves into protocol analysis, covering both static and dynamic approaches. Readers will learn about common protocol structures, cryptography, and protocol security principles. They will also explore techniques for reverse engineering code using tools like IDA Pro, ILSpy, and Javasnoop. This section provides valuable insights into understanding how protocols work and how to exploit vulnerabilities.
Part III focuses on finding and exploiting vulnerabilities. It provides an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and developing custom tools. Readers will learn how to identify and exploit weaknesses in networks, including exploiting denial-of-service attacks, authentication and authorization bypasses, and memory corruptions. The book also covers the use of capture and analysis tools like IDA Pro, Wireshark, and CANAPE, which are essential for conducting thorough network assessments.
In conclusion, Attacking Network Protocols is a valuable resource for penetration testers, bug hunters, and developers seeking to enhance their understanding of network vulnerabilities and develop effective exploit strategies. The book provides a comprehensive and in-depth exploration of networking from an attacker's perspective, covering essential topics such as protocol analysis, vulnerability discovery, and exploitation techniques. By the book's end, readers will have a deep understanding of how to analyze network communication, identify vulnerabilities, and develop robust defenses against cyber threats.
\n Weight: 646g\n
Dimension: 178 x 233 x 21 (mm)\n
ISBN-13: 9781593277505\n \n
This item can be found in:
UK and International shipping information
UK and International shipping information
UK Delivery and returns information:
- Delivery within 2 - 3 days when ordering in the UK.
- Shipping fee for UK customers from £2.39. Fully tracked shipping service available.
- Returns policy: Return within 30 days of receipt for full refund.
International deliveries:
Shulph Ink now ships to Australia, Belgium, Canada, France, Germany, Ireland, Italy, India, Luxembourg Saudi Arabia, Singapore, Spain, Netherlands, New Zealand, United Arab Emirates, United States of America.
- Delivery times: within 5 - 10 days for international orders.
- Shipping fee: charges vary for overseas orders. Only tracked services are available for most international orders. Some countries have untracked shipping options.
- Customs charges: If ordering to addresses outside the United Kingdom, you may or may not incur additional customs and duties fees during local delivery.