Attacking Network Protocols

Attacking Network Protocols

A Hacker's Guide to Capture, Analysis, and Exploitation
by James Forshaw
December 2017, 336 pp.
ISBN-13: 
9781593277505
Lay-flat binding


Download the Code Here

Attacking Network Protocols is a deep dive into network protocol security from James ­Forshaw, one of the world’s leading bug ­hunters. This comprehensive guide looks at networking from an attacker’s perspective to help you discover, exploit, and ultimately ­protect vulnerabilities.

You’ll start with a rundown of networking basics and protocol traffic capture before moving on to static and dynamic protocol analysis, common protocol structures, cryptography, and protocol security. Then you’ll turn your focus to finding and exploiting vulnerabilities, with an overview of common bug classes, fuzzing, debugging, and exhaustion attacks.

Learn how to:

  • Capture, manipulate, and replay packets
  • Develop tools to dissect traffic and reverse engineer code to understand the inner workings of a network protocol
  • Discover and exploit vulnerabilities such as memory corruptions, authentication bypasses, and denials of service
  • Use capture and analysis tools like ­Wireshark and develop your own custom network proxies to manipulate ­network traffic

Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to understand and discover network vulnerabilities.

Author Bio 

James Forshaw is a renowned computer security researcher at Google Project Zero and the creator of the network protocol analysis tool Canape. His discovery of complex design issues in Microsoft Windows earned him the top bug bounty of $100,000 and placed him as the #1 researcher on the published list from Microsoft Security Response Center (MSRC). He’s been invited to present his novel security research at global security conferences such as BlackHat, ­CanSecWest, and Chaos Computer Congress.

Table of contents 

Introduction

Chapter 1: The Basics of Networking
Chapter 2: Capturing Application Traffic
Chapter 3: Network Protocol Structures
Chapter 4: Advanced Application Traffic Capture
Chapter 5: Analysis from the Wire
Chapter 6: Application Reverse Engineering
Chapter 7: Network Protocol Security
Chapter 8: Implementing the Network Protocol
Chapter 9: The Root Causes of Vulnerabilities
Chapter 10: Finding and Exploiting Security Vulnerabilities

Appendix: Network Protocol Analysis Toolkit

View the detailed Table of Contents
View the Index

Reviews 

"One of the best, if not the best, reference books on this material."
—Andrew Swoboda, Tripwire

“Very readable and accessible...worth reading even if your only interest in network security is as an applications developer.”
I Programmer

"Whether you're a pen tester, fuzzer, or a serene developer seeking understanding of what not to do, this book is an excellent beginner's guide."
—Sven Dietrich, IEEE Cipher, Cipher Book Review

"Concise and easy to follow."
—Nicky Lim,  Goodreads Reviewer

Updates 

View the latest errata.