Hacking: The Art of Exploitation by Jon Erickson

Hacking: The Art of Exploitation



Download Hacking: The Art of Exploitation




Hacking: The Art of Exploitation Jon Erickson
Page: 480
ISBN: 9781593271442
Publisher: No Starch Press San Francisco, CA

Hacking is the art of creative problem solving, whether that means finding an unconventional solution to a difficult problem or exploiting holes in sloppy programming. Many people call themselves hackers, but few have the strong technical foundation needed to really push the envelope. Rather than merely showing how to run existing exploits, author Jon Erickson explains how arcane hacking techniques actually work. To share the art and science of hacking in a way that is accessible to everyone, Hacking: The Art of Exploitation, 2nd Edition introduces the fundamentals of C programming from a hacker's perspective. The included LiveCD provides a complete Linux programming and debugging environment-all without modifying your current operating system. Use it to follow along with the book's examples as you fill gaps in your knowledge and explore hacking techniques on your own. Get your hands dirty debugging code, overflowing buffers, hijacking network communications, bypassing protections, exploiting cryptographic weaknesses, and perhaps even inventing new exploits. This book will teach you how to: Program computers using C, assembly language, and shell scripts Corrupt system memory to run arbitrary code using buffer overflows and format strings Inspect processor registers and system memory with a debugger to gain a real understanding of what is happening Outsmart common security measures like nonexecutable stacks and intrusion detection systems Gain access to a remote server using port-binding or connect-back shellcode, and alter a server's logging behavior to hide your presence Redirect network traffic, conceal open ports, and hijack TCP connections Crack encrypted wireless traffic using the FMS attack, and speed up brute-force attacks using a password probability matrix Hackers are always pushing the boundaries, investigating the unknown, and evolving their art. Even if you don't already know how to program, Hacking: The Art of Exploitation, 2nd Edition will give you a complete picture of programming, machine architecture, network communications, and existing hacking techniques. Combine this knowledge with the included Linux environment, and all you need is your own creativity. This book is for both technical and nontechnical people interested in computer security. Unlike many so-called hacking books, this explains technical aspects of hacking such as stack based overflows, heap based overflows, string exploits, return-into-libc, shellcode, and cryptographic attacks on 802.11b. MORE EBOOKS:
Effective awk Programming: Text Processing and Pattern Matching pdf download
The Discoverer pdf download
Forces for Good, Revised and Updated: The Six Practices of High-Impact Nonprofits download ebook







Tags: Hacking: The Art of Exploitation ebook pdf djvu epub
Hacking: The Art of Exploitation download pdf epub djvu
Download Hacking: The Art of Exploitation free ebook pdf
Read Hacking: The Art of Exploitation online book
Hacking: The Art of Exploitation cheap ebook for kindle and nook
Hacking: The Art of Exploitation download book
Jon Erickson ebooks
Hacking: The Art of Exploitation download pdf rapidshare mediafire fileserve 4shared torrent