Guide to Kernel Exploitation / Libristo.pl
Guide to Kernel Exploitation

Code: 01371048

Guide to Kernel Exploitation

by Perla, Enrico (Kernel Programmer, Oracle), Oldani, Massimiliano (Security Consultant, Emaze Networks)

The number of security countermeasures against user-land exploitation is on the rise. Because of this, kernel exploitation is becoming much more popular among exploit writers and attackers. Playing with the heart of the operating ... more

180.87

RRP: 241.24 zł

You save 60.37 zł


In stock at our supplier
Shipping in 3 - 5 days
Add to wishlist

You might also like

Give this book as a present today
  1. Order book and choose Gift Order.
  2. We will send you book gift voucher at once. You can give it out to anyone.
  3. Book will be send to donee, nothing more to care about.

Book gift voucher sampleRead more

More about Guide to Kernel Exploitation

You get 105 loyalty points

Book synopsis

The number of security countermeasures against user-land exploitation is on the rise. Because of this, kernel exploitation is becoming much more popular among exploit writers and attackers. Playing with the heart of the operating system can be a dangerous game: This book covers the theoretical techniques and approaches needed to develop reliable and effective kernel-level exploits and applies them to different operating systems (Linux, Solaris, Mac OS X, and Windows). Kernel exploits require both art and science to achieve. Every OS has its quirks and so every exploit must be molded to fully exploit its target. This book discusses the most popular OS families - UNIX derivatives, Mac OS X, and Windows - and how to gain complete control over them. Concepts and tactics are presented categorically so that even when a specifically detailed exploit has been patched, the foundational information that you have read will help you to write a newer, better attack or a more concrete design and defensive structure. This title: covers a range of operating system families - UNIX derivatives, Mac OS X, Windows; details common scenarios such as generic memory corruption (stack overflow, heap overflow, etc.) issues, logical bugs and race conditions; and, delivers the reader from user-land exploitation to the world of kernel-land (OS) exploits/attacks, with a particular focus on the steps that lead to the creation of successful techniques, in order to give to the reader something more than just a set of tricks.

Book details

Book category Books in English Computing & information technology Computer security Computer fraud & hacking

180.87

Trending among others


Books by language

250 000
safisfied customers

Since 2008, we have served long line of book lovers, but each of them was always on the first place.


Paczkomat 12,99 ZŁ 31975 punktów

Copyright! ©2008-24 libristo.pl All rights reservedPrivacyPoučení o cookies


Account: Log in
Wszystkie książki świata w jednym miejscu. I co więcej w super cenach.

Shopping cart ( Empty )

For free shipping
shop for 299 zł and more

You are here: