Fuzzing Against the Machine: Automate vulnerability research with emulated IoT devices on QEMU

Fuzzing Against the Machine: Automate vulnerability research with emulated IoT devices on QEMU - Antonio Nappa

Fuzzing Against the Machine: Automate vulnerability research with emulated IoT devices on QEMU

Find security flaws in any architecture effectively through emulation and fuzzing with QEMU and AFL Purchase of the print or Kindle book includes a free PDF eBook
Key Features: Understand the vulnerability landscape and useful tools such as QEMU and AFL Explore use cases to find vulnerabilities and execute unknown firmware Create your own firmware emulation and fuzzing environment to discover vulnerabilities
Book Description: Emulation and fuzzing are among the many techniques that can be used to improve cybersecurity; however, utilizing these efficiently can be tricky. Fuzzing Against the Machine is your hands-on guide to understanding how these powerful tools and techniques work. Using a variety of real-world use cases and practical examples, this book helps you grasp the fundamental concepts of fuzzing and emulation along with advanced vulnerability research, providing you with the tools and skills needed to find security flaws in your software. The book begins by introducing you to two open source fuzzer engines: QEMU, which allows you to run software for whatever architecture you can think of, and American fuzzy lop (AFL) and its improved version AFL++. You'll learn to combine these powerful tools to create your own emulation and fuzzing environment and then use it to discover vulnerabilities in various systems, such as iOS, Android, and Samsung's Mobile Baseband software, Shannon. After reading the introductions and setting up your environment, you'll be able to dive into whichever chapter you want, although the topics gradually become more advanced as the book progresses. By the end of this book, you'll have gained the skills, knowledge, and practice required to find flaws in any firmware by emulating and fuzzing it with QEMU and several fuzzing engines.
What You Will Learn: Understand the difference between emulation and virtualization Discover the importance of emulation and fuzzing in cybersecurity Get to grips with fuzzing an entire operating system Discover how to inject a fuzzer into proprietary firmware Know the difference between static and dynamic fuzzing Look into combining QEMU with AFL and AFL++ Explore Fuzz peripherals such as modems Find out how to identify vulnerabilities in OpenWrt
Who this book is for: This book is for security researchers, security professionals, embedded firmware engineers, and embedded software professionals. Learners interested in emulation, as well as software engineers interested in vulnera
Citeste mai mult

-10%

transport gratuit

PRP: 413.25 Lei

!

Acesta este Pretul Recomandat de Producator. Pretul de vanzare al produsului este afisat mai jos.

371.93Lei

371.93Lei

413.25 Lei

Primesti 371 puncte

Important icon msg

Primesti puncte de fidelitate dupa fiecare comanda! 100 puncte de fidelitate reprezinta 1 leu. Foloseste-le la viitoarele achizitii!

Livrare in 2-4 saptamani

Descrierea produsului

Find security flaws in any architecture effectively through emulation and fuzzing with QEMU and AFL Purchase of the print or Kindle book includes a free PDF eBook
Key Features: Understand the vulnerability landscape and useful tools such as QEMU and AFL Explore use cases to find vulnerabilities and execute unknown firmware Create your own firmware emulation and fuzzing environment to discover vulnerabilities
Book Description: Emulation and fuzzing are among the many techniques that can be used to improve cybersecurity; however, utilizing these efficiently can be tricky. Fuzzing Against the Machine is your hands-on guide to understanding how these powerful tools and techniques work. Using a variety of real-world use cases and practical examples, this book helps you grasp the fundamental concepts of fuzzing and emulation along with advanced vulnerability research, providing you with the tools and skills needed to find security flaws in your software. The book begins by introducing you to two open source fuzzer engines: QEMU, which allows you to run software for whatever architecture you can think of, and American fuzzy lop (AFL) and its improved version AFL++. You'll learn to combine these powerful tools to create your own emulation and fuzzing environment and then use it to discover vulnerabilities in various systems, such as iOS, Android, and Samsung's Mobile Baseband software, Shannon. After reading the introductions and setting up your environment, you'll be able to dive into whichever chapter you want, although the topics gradually become more advanced as the book progresses. By the end of this book, you'll have gained the skills, knowledge, and practice required to find flaws in any firmware by emulating and fuzzing it with QEMU and several fuzzing engines.
What You Will Learn: Understand the difference between emulation and virtualization Discover the importance of emulation and fuzzing in cybersecurity Get to grips with fuzzing an entire operating system Discover how to inject a fuzzer into proprietary firmware Know the difference between static and dynamic fuzzing Look into combining QEMU with AFL and AFL++ Explore Fuzz peripherals such as modems Find out how to identify vulnerabilities in OpenWrt
Who this book is for: This book is for security researchers, security professionals, embedded firmware engineers, and embedded software professionals. Learners interested in emulation, as well as software engineers interested in vulnera
Citeste mai mult

De pe acelasi raft

Parerea ta e inspiratie pentru comunitatea Libris!

Noi suntem despre carti, si la fel este si

Newsletter-ul nostru.

Aboneaza-te la vestile literare si primesti un cupon de -10% pentru viitoarea ta comanda!

*Reducerea aplicata prin cupon nu se cumuleaza, ci se aplica reducerea cea mai mare.

Ma abonez image one
Ma abonez image one