eng flag

Attacking Network Protocols

1132 1 199 Kč
Ušetříte 67 Kč
Nedostupné
Nedostupné
ZDARMA osobní odběr v knihovně
Attacking Network Protocols

Attacking Network Protocols

eng flag
1132 1 199 Kč Ušetříte 67 Kč
Nedostupné
Nedostupné
ZDARMA osobní odběr v knihovně

Detaily titulu

Nakladatelství: Folio, spol.s r.o.
ISBN 978-1-59327-750-5
Počet stran 408
Dostupné od 29. 12. 2017
Médium kniha
Vazba paperback

Žánry

Anotace

Attacking Network Protocols is a deep dive into network protocol security from James -Forshaw, one of the world's leading bug -hunters. This comprehensive guide looks at networking from an attacker's perspective to help you discover, exploit, and ultimately -protect vulnerabilities. You'll start with a rundown of networking basics and protocol traffic capture before moving on to static and dynamic protocol analysis, common protocol structures, cryptography, and protocol security. Then you'll turn your focus to finding and exploiting vulnerabilities, with an overview of common bug classes, fuzzing, debugging, and exhaustion attacks. Learn how to: Capture, manipulate, and replay packets. Develop tools to dissect traffic and reverse engineer code to understand the inner workings of a network protocol. Discover and exploit vulnerabilities such as memory corruptions, authentication bypasses, and denials of service. Use capture and analysis tools like -Wireshark and develop your own custom network proxies to manipulate -network traffic Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to understand and discover network vulnerabilities.
Tento web využívá Cooikes pro:
a) nezbytné cookies pro správný chod webu (řazení knih, vkládání knih do oblíbené atd.)
b) anonymní vyhodnocování návštěvnosti (Google analytics)