Vyhledávat v databázi titulů je možné dle ISBN, ISSN, EAN, č. ČNB, OCLC či vlastního identifikátoru. Vyhledávat lze i v databázi autorů dle id autority či jména.

Projekt ObalkyKnih.cz sdružuje různé zdroje informací o knížkách do jedné, snadno použitelné webové služby. Naše databáze v tuto chvíli obsahuje 2915320 obálek a 882228 obsahů českých a zahraničních publikací. Naše API využívá většina knihoven v ČR.

Registrovat »    Zapomenuté heslo?

Attacking network protocols : a hacker's guide to capture, analysis, and exploitation



Autor: James Forshaw
Rok: 2017
ISBN: 9781593277505
OKCZID: 127964554

Citace (dle ČSN ISO 690):
FORSHAW, James. Attacking network protocols: a hacker's guide to capture, analysis, and exploitation. San Francisco: No Starch Press, [2018]. xxiv, 310 stran.


Anotace

 

Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft s top bug hunter. This comprehensive guide looks at networking from an attacker s perspective to help you find, exploit, and ultimately protect vulnerabilities.Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic, you ll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book s end, you ll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You ll learn how to:- Capture, manipulate, and spoof packets both passively and on the wire- Reverse engineer code, brute force passwords, and decrypt traffic- Exploit vulnerabilities with denial-of-service attacks, authentication and authorization bypasses, and memory corruptions- Use capture and analysis tools like IDA Pro, Wireshark, and CANAPE- Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flowAttacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.


Dostupné zdroje

KNIHCENTRUM.cz


Přidat komentář a hodnocení

Od: (127.0.0...)