Sockets, Shellcode, Porting, And Coding: Reverse Engineering Exploits And Tool Coding For Security Professionals

$66.29 New In stock Publisher: Syngress
SKU: DADAX1597490059
ISBN : 9781597490054
Condition : New
Price:
$66.29
Condition :

Shipping & Tax will be calculated at Checkout.
US Delivery Time: 3-5 Business Days.
Outside US Delivery Time: 8-12 Business Days.

Qty:
   - OR -   

Sockets, Shellcode, Porting, and Coding: Reverse Engineering Exploits and Tool Coding for Security Professionals

The book is logically divided into 5 main categories with each category representing a major skill set required by most security professionals:1. Coding – The ability to program and script is quickly becoming a mainstream requirement for just about everyone in the security industry. This section covers the basics in coding complemented with a slue of programming tips and tricks in C/C++, Java, Perl and NASL. 2. Sockets – The technology that allows programs and scripts to communicate over a network is sockets. Even though the theory remains the same – communication over TCP and UDP, sockets are implemented differently in nearly ever language. 3. Shellcode – Shellcode, commonly defined as bytecode converted from Assembly, is utilized to execute commands on remote systems via direct memory access. 4. Porting – Due to the differences between operating platforms and language implementations on those platforms, it is a common practice to modify an original body of code to work on a different platforms. This technique is known as porting and is incredible useful in the real world environments since it allows you to not “recreate the wheel.?5. Coding Tools – The culmination of the previous four sections, coding tools brings all of the techniques that you have learned to the forefront. With the background technologies and techniques you will now be able to code quick utilities that will not only make you more productive, they will arm you with an extremely valuable skill that will remain with you as long as you make the proper time and effort dedications. *Contains never before seen chapters on writing and automating exploits on windows systems with all-new exploits. *Perform zero-day exploit forensics by reverse engineering malicious code. *Provides working code and scripts in all of the most common programming languages for readers to use TODAY to defend their networks.

Specification of Sockets, Shellcode, Porting, and Coding: Reverse Engineering Exploits and Tool Coding for Security Professionals

GENERAL
AuthorJames C Foster
BindingPaperback
LanguageEnglish
Edition1
ISBN-101597490059
ISBN-139781597490054
PublisherSyngress
Publication Year2005
DIMENSIONS
Height7.06 inch.
Length1.26 inch.
Width9.24 inch.
Weight2.1 pounds.

Write a review


Your Name:


Your Email:


Your Review:

Note: HTML is not translated!

Rating: Bad           Good

Enter the code in the box below: