Doprava zadarmo s Packetou nad 59.99 €
Pošta 4.49 SPS 4.99 Packeta kurýr 4.99 Packeta 2.99 SPS Parcel Shop 2.99

Attacking Network Protocols

Jazyk AngličtinaAngličtina
Kniha Brožovaná
Kniha Attacking Network Protocols James Forshaw
Libristo kód: 15184111
Nakladateľstvo No Starch Press,US, august 2017
Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw,... Celý popis
? points 110 b
44.08
Skladom u dodávateľa v malom množstve Odosielame za 10-14 dní

30 dní na vrátenie tovaru


Zákazníci tiež kúpili


TOP
Life 3.0 Max Tegmark / Brožovaná
common.buy 11.52
TOP
Our Mathematical Universe Max Tegmark / Brožovaná
common.buy 11.52
TOP
Hacker Playbook Peter Kim / Brožovaná
common.buy 29.62
TOP
The Diving Bell and the Butterfly Jean-Dominique Bauby / Brožovaná
common.buy 16.78
Penetration Testing Georgia Weidman / Brožovaná
common.buy 47.62
Serious Cryptography Jean-Philippe Aumasson / Brožovaná
common.buy 40.34
Rootkits And Bootkits Alex Matrosov / Brožovaná
common.buy 41.25
Antivirus Bypass Techniques Nir Yehoshua / Brožovaná
common.buy 45.70
Black Hat Python Justin Seitz / Brožovaná
common.buy 39.02
Advanced Penetration Testing Wil Allsopp / Brožovaná
common.buy 40.03
Malware Data Science Joshua Saxe / Brožovaná
common.buy 51.56
Understanding Digital Signal Processing Richard Lyons / Pevná
common.buy 130.43

Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities. Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You'll learn how to: - Capture, manipulate, and spoof packets both passively and on the wire - Reverse engineer code, brute force passwords, and decrypt traffic - Exploit vulnerabilities with denial-of-service attacks, authentication and authorization bypasses, and memory corruptions - Use capture and analysis tools like IDA Pro, Wireshark, and CANAPE - Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flow Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.

Informácie o knihe

Celý názov Attacking Network Protocols
Jazyk Angličtina
Väzba Kniha - Brožovaná
Dátum vydania 2017
Počet strán 408
EAN 9781593277505
ISBN 1593277504
Libristo kód 15184111
Nakladateľstvo No Starch Press,US
Váha 638
Rozmery 233 x 178 x 21
Darujte túto knihu ešte dnes
Je to jednoduché
1 Pridajte knihu do košíka a vyberte možnosť doručiť ako darček 2 Obratom Vám zašleme poukaz 3 Knihu zašleme na adresu obdarovaného

Mohlo by vás tiež zaujímať


TOP
Sapiens Yuval Noah Harari / Brožovaná
common.buy 12.23
TOP
Engineering in Plain Sight Grady Hillhouse / Pevná
common.buy 35.68
TOP
Linux Basics For Hackers Occupytheweb / Brožovaná
common.buy 32.85
TOP
Ghost In The Wires Kevin Mitnick / Brožovaná
common.buy 9.80
TOP
Hacking: The Art Of Exploitation Jon Erickson / Brožovaná
common.buy 46.50
TOP
Practical Malware Analysis Michael Sikorski / Brožovaná
common.buy 56.82
TOP
Nmap Network Scanning Gordon Lyon / Brožovaná
common.buy 42.66
Real-world Bug Hunting Peter Yaworski / Brožovaná
common.buy 34.88
Shorter Oxford English Dictionary OXFORD Coll. / Pevná
common.buy 112.43
Manga Guide To Microprocessors Michio Shibuya / Brožovaná
common.buy 22.54
Wireshark 101 Laura Chappell / Brožovaná
common.buy 68.04
Metasploit David Kennedy / Brožovaná
common.buy 45.29
Practical Packet Analysis, 3e Chris Sanders / Brožovaná
common.buy 39.83
Practical Iot Hacking Fotios Chantzis / Brožovaná
common.buy 42.16
PRIPRAVUJEME
Arduino Project Handbook Mark Geddes / Brožovaná
common.buy 29.31

Prihlásenie

Prihláste sa k svojmu účtu. Ešte nemáte Libristo účet? Vytvorte si ho teraz!

 
povinné
povinné

Nemáte účet? Získajte výhody Libristo účtu!

Vďaka Libristo účtu budete mať všetko pod kontrolou.

Vytvoriť Libristo účet