The cover image may be different.

Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation

Paperback - 12 December 2017
Rp 1,029,000 Rp 1,083,000
You Save: Rp 54,000 (5%)
No Hidden Cost
Or  2166 PEC Points
Limited Stock
New Free Shipping.
* Terms and Conditions
Delivered in :

20 - 40 business days (Others)

Other items that might interest you

Description

Attacking Network Protocols is a deep dive into network protocol security from James ­Forshaw, one of the world's leading bug ­hunters. This comprehensive guide looks at networking from an attacker's perspective to help you discover, exploit, and ultimately ­protect vulnerabilities.

You'll start with a rundown of networking basics and protocol traffic capture before moving on to static and dynamic protocol analysis, common protocol structures, cryptography, and protocol security. Then you'll turn your focus to finding and exploiting vulnerabilities, with an overview of common bug classes, fuzzing, debugging, and exhaustion attacks.

Learn how to:
- Capture, manipulate, and replay packets
- Develop tools to dissect traffic and reverse engineer code to understand the inner workings of a network protocol
- Discover and exploit vulnerabilities such as memory corruptions, authentication bypasses, and denials of service
- Use capture and analysis tools like ­Wireshark and develop your own custom network proxies to manipulate ­network traffic

Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to understand and discover network vulnerabilities.

Customer Reviews


There are no reviews for this product.
Share your thoughts with other customers:
Write a Customer Review