×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Fuzzing Against the Machine. Automate vulnerability research with emulated IoT devices on QEMU

(ebook) (audiobook) (audiobook) Książka w języku 1
Fuzzing Against the Machine. Automate vulnerability research with emulated IoT devices on QEMU Antonio Nappa, Eduardo Blázquez, Nikias Bassen, Dr. Javier López-Gómez - okladka książki

Fuzzing Against the Machine. Automate vulnerability research with emulated IoT devices on QEMU Antonio Nappa, Eduardo Blázquez, Nikias Bassen, Dr. Javier López-Gómez - okladka książki

Fuzzing Against the Machine. Automate vulnerability research with emulated IoT devices on QEMU Antonio Nappa, Eduardo Blázquez, Nikias Bassen, Dr. Javier López-Gómez - audiobook MP3

Fuzzing Against the Machine. Automate vulnerability research with emulated IoT devices on QEMU Antonio Nappa, Eduardo Blázquez, Nikias Bassen, Dr. Javier López-Gómez - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
238
Dostępne formaty:
     PDF
     ePub
Emulation and fuzzing are among the many techniques that can be used to improve cybersecurity; however, utilizing these efficiently can be tricky. Fuzzing Against the Machine is your hands-on guide to understanding how these powerful tools and techniques work. Using a variety of real-world use cases and practical examples, this book helps you grasp the fundamental concepts of fuzzing and emulation along with advanced vulnerability research, providing you with the tools and skills needed to find security flaws in your software.
The book begins by introducing you to two open source fuzzer engines: QEMU, which allows you to run software for whatever architecture you can think of, and American fuzzy lop (AFL) and its improved version AFL++. You’ll learn to combine these powerful tools to create your own emulation and fuzzing environment and then use it to discover vulnerabilities in various systems, such as iOS, Android, and Samsung's Mobile Baseband software, Shannon. After reading the introductions and setting up your environment, you’ll be able to dive into whichever chapter you want, although the topics gradually become more advanced as the book progresses.
By the end of this book, you’ll have gained the skills, knowledge, and practice required to find flaws in any firmware by emulating and fuzzing it with QEMU and several fuzzing engines.

Wybrane bestsellery

O autorze książki

Antonio Nappa is an Application Analysis Team Leader at Zimperium Inc. He has been in the cybersecurity game since 17 years old. He holds a PhD in Software and Systems from the Madrid Institute of Advanced Studies. He has been a visiting scholar at UC Berkeley. His contributions have been published and recognized in international peer-reviewed venues. Since the DEFCON 2008 Finals, he never goes to sleep with a segfault.

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint