Skip to Main Content (Press Enter)
Attacking Network Protocols by James Forshaw
Add Attacking Network Protocols to bookshelf
Add to Bookshelf

Attacking Network Protocols

Best Seller
Attacking Network Protocols by James Forshaw
Paperback $49.95
Dec 08, 2017 | ISBN 9781593277505

Buy from Other Retailers:

See All Formats (1) +
  • $49.95

    Dec 08, 2017 | ISBN 9781593277505

    Buy from Other Retailers:

  • Jan 02, 2018 | ISBN 9781593278441

    Buy from Other Retailers:

Product Details

Praise

“One of the best, if not the best, reference books on this material.”
—Andrew Swoboda, Tripwire

“Very readable and accessible…worth reading even if your only interest in network security is as an applications developer.”
—I Programmer

“Whether you’re a pen tester, fuzzer, or a serene developer seeking understanding of what not to do, this book is an excellent beginner’s guide.”
—Sven Dietrich, IEEE Cipher, Cipher Book Review

“Concise and easy to follow.”
—Nicky Lim, Goodreads Reviewer

Table Of Contents

Introduction

Chapter 1: The Basics of Networking
Chapter 2: Capturing Application Traffic
Chapter 3: Network Protocol Structures
Chapter 4: Developing an Analysis Framework
Chapter 5: Advanced Traffic Capture
Chapter 6: Analysis from the Wire
Chapter 7: Application Reverse Engineering
Chapter 8: Network Protocol Security
Chapter 9: Implementing the Protocol
Chapter 10: Root Causes of Vulnerabilities
Chapter 11: Fuzzing, Debugging, and Exploit Development

Appendix: Binary Protocol Exploiter’s Toolkit

Looking for More Great Reads?
21 Books You’ve Been Meaning to Read
Back to Top