Navigation überspringen
Universitätsbibliothek Heidelberg
Standort: ---
Exemplare: ---
 Online-Ressource
Verfasst von:Nappa, Antonio [VerfasserIn]   i
 Blázquez, Eduardo [VerfasserIn]   i
Titel:Fuzzing Against the Machine
Titelzusatz:Automate Vulnerability Research with Emulated IoT Devices on QEMU
Mitwirkende:Bassen, Nikias [MitwirkendeR]   i
 López-Gómez, Javier [MitwirkendeR]   i
Verf.angabe:Antonio Nappa, Eduardo Blázquez ; foreword by Nikias Bassen, Dr. Javier López-Gómez
Verlagsort:Birmingham
Verlag:Packt Publishing, Limited
Jahr:2023
Umfang:1 online resource (238 p.)
Fussnoten:Description based upon print version of record. - A brief history of iOS emulation
ISBN:978-1-80461-422-8
 1-80461-422-X
 978-1-80461-497-6
Abstract:Find security flaws in any architecture effectively through emulation and fuzzing with QEMU and AFL Purchase of the print or Kindle book includes a free PDF eBook Key Features Understand the vulnerability landscape and useful tools such as QEMU and AFL Explore use cases to find vulnerabilities and execute unknown firmware Create your own firmware emulation and fuzzing environment to discover vulnerabilities Book Description Emulation and fuzzing are among the many techniques that can be used to improve cybersecurity; however, utilizing these efficiently can be tricky. Fuzzing Against the Machine is your hands-on guide to understanding how these powerful tools and techniques work. Using a variety of real-world use cases and practical examples, this book helps you grasp the fundamental concepts of fuzzing and emulation along with advanced vulnerability research, providing you with the tools and skills needed to find security flaws in your software. The book begins by introducing you to two open source fuzzer engines: QEMU, which allows you to run software for whatever architecture you can think of, and American fuzzy lop (AFL) and its improved version AFL++. You'll learn to combine these powerful tools to create your own emulation and fuzzing environment and then use it to discover vulnerabilities in various systems, such as iOS, Android, and Samsung's Mobile Baseband software, Shannon. After reading the introductions and setting up your environment, you'll be able to dive into whichever chapter you want, although the topics gradually become more advanced as the book progresses. By the end of this book, you'll have gained the skills, knowledge, and practice required to find flaws in any firmware by emulating and fuzzing it with QEMU and several fuzzing engines. What you will learn Understand the difference between emulation and virtualization Discover the importance of emulation and fuzzing in cybersecurity Get to grips with fuzzing an entire operating system Discover how to inject a fuzzer into proprietary firmware Know the difference between static and dynamic fuzzing Look into combining QEMU with AFL and AFL++ Explore Fuzz peripherals such as modems Find out how to identify vulnerabilities in OpenWrt Who this book is for This book is for security researchers, security professionals, embedded firmware engineers, and embedded software professionals. Learners interested in emulation, as well as software engineers interested in vulnerability research and exploitation, software testing, and embedded software development will also find it useful. The book assumes basic knowledge of programming (C and Python); operating systems (Linux and macOS); and the use of Linux shell, compilation, and debugging.
URL:Aggregator: https://learning.oreilly.com/library/view/-/9781804614976/?ar
Datenträger:Online-Ressource
Sprache:eng
Bibliogr. Hinweis:Erscheint auch als : Druck-Ausgabe
K10plus-PPN:1846839467
 
 
Lokale URL UB: Zum Volltext
 
 Bibliothek der Medizinischen Fakultät Mannheim der Universität Heidelberg
 Klinikum MA Bestellen/Vormerken für Benutzer des Klinikums Mannheim
Eigene Kennung erforderlich
Bibliothek/Idn:UW / m4326717947
Lokale URL Inst.: Zum Volltext

Permanenter Link auf diesen Titel (bookmarkfähig):  https://katalog.ub.uni-heidelberg.de/titel/69080315   QR-Code
zum Seitenanfang