Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation

Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation

by James Forshaw
Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation

Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation

by James Forshaw

Paperback

$49.95 
  • SHIP THIS ITEM
    Qualifies for Free Shipping
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Related collections and offers


Overview

Attacking Network Protocols is a deep dive into network protocol security from James ­Forshaw, one of the world’s leading bug ­hunters. This comprehensive guide looks at networking from an attacker’s perspective to help you discover, exploit, and ultimately ­protect vulnerabilities.

You’ll start with a rundown of networking basics and protocol traffic capture before moving on to static and dynamic protocol analysis, common protocol structures, cryptography, and protocol security. Then you’ll turn your focus to finding and exploiting vulnerabilities, with an overview of common bug classes, fuzzing, debugging, and exhaustion attacks. 

Learn how to:
- Capture, manipulate, and replay packets
- Develop tools to dissect traffic and reverse engineer code to understand the inner workings of a network protocol
- Discover and exploit vulnerabilities such as memory corruptions, authentication bypasses, and denials of service
- Use capture and analysis tools like ­Wireshark and develop your own custom network proxies to manipulate ­network traffic

Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to understand and discover network vulnerabilities.

Product Details

ISBN-13: 9781593277505
Publisher: No Starch Press
Publication date: 12/08/2017
Pages: 336
Sales rank: 515,446
Product dimensions: 7.00(w) x 9.20(h) x 1.00(d)

About the Author

James Forshaw is a renowned computer security researcher at Google Project Zero and the creator of the network protocol analysis tool Canape. His discovery of complex design issues in Microsoft Windows earned him the top bug bounty of $100,000 and placed him as the #1 researcher on the published list from Microsoft Security Response Center (MSRC). He’s been invited to present his novel security research at global security conferences such as BlackHat, ­CanSecWest, and Chaos Computer Congress.

Table of Contents

Introduction

Chapter 1: The Basics of Networking
Chapter 2: Capturing Application Traffic
Chapter 3: Network Protocol Structures
Chapter 4: Developing an Analysis Framework
Chapter 5: Advanced Traffic Capture
Chapter 6: Analysis from the Wire
Chapter 7: Application Reverse Engineering
Chapter 8: Network Protocol Security
Chapter 9: Implementing the Protocol
Chapter 10: Root Causes of Vulnerabilities
Chapter 11: Fuzzing, Debugging, and Exploit Development

Appendix: Binary Protocol Exploiter’s Toolkit
From the B&N Reads Blog

Customer Reviews