Cover art for Attacking Network Protocols
Published
No Starch Press, January 2018
ISBN
9781593277505
Format
Softcover, 408 pages
Dimensions
23.4cm × 17.7cm

Attacking Network Protocols

Not in stock
Fast $7.95 flat-rate shipping!
Only pay $7.95 per order within Australia, including end-to-end parcel tracking.
100% encrypted and secure
We adhere to industry best practice and never store credit card details.
Talk to real people
Contact us seven days a week – our staff are here to help.

Attacking Network Protocolsis a deep dive into network protocol security from James -Forshaw, one of the world's leading bug -hunters. This comprehensive guide looks at networking from an attacker's perspective to help you discover, exploit, and ultimately -protect vulnerabilities.

You'll start with a rundown of networking basics and protocol traffic capture before moving on to static and dynamic protocol analysis, common protocol structures, cryptography, and protocol security. Then you'll turn your focus to finding and exploiting vulnerabilities, with an overview of common bug classes, fuzzing, debugging, and exhaustion attacks.

Learn how to-

  • Capture, manipulate, and replay packets

  • Develop tools to dissect traffic and reverse engineer code to understand the inner workings of a network protocol

  • Discover and exploit vulnerabilities such as memory corruptions, authentication bypasses, and denials of service

  • Use capture and analysis tools like -Wireshark and develop your own custom network proxies to manipulate -network traffic

Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to understand and discover network vulnerabilities.

Related books