OUR STORE IS CLOSED ON ANZAC DAY: THURSDAY 25 APRIL

Close Notification

Your cart does not contain any items

Attacking Network Protocols

James Forshaw

$130

Paperback

Not in-store but you can order this
How long will it take?

QTY:

English
No Starch Press,US
15 December 2017
Attacking Network Protocolsis a deep dive into network protocol security from James -Forshaw, one of the world's leading bug -hunters. This comprehensive guide looks at networking from an attacker's perspective to help you discover, exploit, and ultimately -protect vulnerabilities.

You'll start with a rundown of networking basics and protocol traffic capture before moving on to static and dynamic protocol analysis, common protocol structures, cryptography, and protocol security. Then you'll turn your focus to finding and exploiting vulnerabilities, with an overview of common bug classes, fuzzing, debugging, and exhaustion attacks.

Learn how to- - Capture, manipulate, and replay packets - Develop tools to dissect traffic and reverse engineer code to understand the inner workings of a network protocol - Discover and exploit vulnerabilities such as memory corruptions, authentication bypasses, and denials of service - Use capture and analysis tools like -Wireshark and develop your own custom network proxies to manipulate -network traffic

Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to understand and discover network vulnerabilities.

By:  
Imprint:   No Starch Press,US
Country of Publication:   United States
Dimensions:   Height: 234mm,  Width: 177mm,  Spine: 15mm
Weight:   666g
ISBN:   9781593277505
ISBN 10:   1593277504
Pages:   408
Publication Date:  
Audience:   Professional and scholarly ,  Undergraduate
Format:   Paperback
Publisher's Status:   Active
Introduction Chapter 1: The Basics of Networking Chapter 2: Capturing Application Traffic Chapter 3: Network Protocol Structures Chapter 4: Developing an Analysis Framework Chapter 5: Advanced Traffic Capture Chapter 6: Analysis from the Wire Chapter 7: Application Reverse Engineering Chapter 8: Network Protocol Security Chapter 9: Implementing the Protocol Chapter 10: Root Causes of Vulnerabilities Chapter 11: Fuzzing, Debugging, and Exploit Development Appendix: Binary Protocol Exploiter’s Toolkit

James Forshawis a renowned computer security researcher at Google Project Zero and the creator of the network protocol analysis tool Canape. His discovery of complex design issues in Microsoft Windows earned him the top bug bounty of $100,000 and placed him as the #1 researcher on the published list from Microsoft Security Response Center (MSRC). He's been invited to present his novel security research at global security conferences such as BlackHat, -CanSecWest, and Chaos Computer Congress.

Reviews for Attacking Network Protocols

"""One of the best, if not the best, reference books on this material."" —Andrew Swoboda, Tripwire “Very readable and accessible...worth reading even if your only interest in network security is as an applications developer.” —I Programmer ""Whether you're a pen tester, fuzzer, or a serene developer seeking understanding of what not to do, this book is an excellent beginner's guide."" —Sven Dietrich, IEEE Cipher, Cipher Book Review ""Concise and easy to follow."" —Nicky Lim, Goodreads Reviewer"


See Inside

See Also