• List Price: $52.95
  • Save: $24.16 (46%)
Rented from Amazon Warehouse Deals
To Rent, select Shipping State from options above
Due Date: Dec 21, 2014
FREE return shipping at the end of the semester. Access codes and supplements are not guaranteed with rentals.
FREE Shipping on orders over $35.
Condition: Used: Acceptable
Comment: Item may not include associated media. Large wrinkle / bend on back cover. Medium mark / wear on spine.
Access codes and supplements are not guaranteed with used items.
Qty:1
  • List Price: $52.95
  • Save: $18.51 (35%)
FREE Shipping on orders over $35.
Only 7 left in stock (more on the way).
Ships from and sold by Amazon.com.
Gift-wrap available.
A Guide to Kernel Exploit... has been added to your Cart
Trade in your item
Get a $13.80
Gift Card.
Have one to sell? Sell on Amazon
Flip to back Flip to front
Listen Playing... Paused   You're listening to a sample of the Audible audio edition.
Learn more
See this image

A Guide to Kernel Exploitation: Attacking the Core Paperback – September 15, 2010

ISBN-13: 978-1597494861 ISBN-10: 1597494860 Edition: 1st

Buy New
Price: $34.44
Rent
Price: $28.79
29 New from $30.38 15 Used from $26.31
Rent from Amazon Price New from Used from
Kindle
"Please retry"
$12.09
Paperback
"Please retry"
$34.44
$30.38 $26.31
Free%20Two-Day%20Shipping%20for%20College%20Students%20with%20Amazon%20Student

$34.44 FREE Shipping on orders over $35. Only 7 left in stock (more on the way). Ships from and sold by Amazon.com. Gift-wrap available.

Frequently Bought Together

A Guide to Kernel Exploitation: Attacking the Core + The Shellcoder's Handbook: Discovering and Exploiting Security Holes
Price for both: $69.11

Buy the selected items together

NO_CONTENT_IN_FEATURE
Shop the new tech.book(store)
New! Introducing the tech.book(store), a hub for Software Developers and Architects, Networking Administrators, TPMs, and other technology professionals to find highly-rated and highly-relevant career resources. Shop books on programming and big data, or read this week's blog posts by authors and thought-leaders in the tech industry. > Shop now

Product Details

  • Paperback: 442 pages
  • Publisher: Syngress; 1 edition (September 15, 2010)
  • Language: English
  • ISBN-10: 1597494860
  • ISBN-13: 978-1597494861
  • Product Dimensions: 7.5 x 0.9 x 9.2 inches
  • Shipping Weight: 1.8 pounds (View shipping rates and policies)
  • Average Customer Review: 4.4 out of 5 stars  See all reviews (21 customer reviews)
  • Amazon Best Sellers Rank: #181,991 in Books (See Top 100 in Books)

Editorial Reviews

Review

"A very interesting book that not only exposes readers to kernel exploitation techniques, but also deeply motivates the study of operating systems internals, moving such study far beyond simple curiosity."--Golden G. Richard III, Ph.D., Professor of Computer Science, University of New Orleans and CTO, Digital Forensics Solutions, LLC

From the Back Cover

The number of security countermeasures against user-land exploitation is on the rise. Because of this, kernel exploitation is becoming much more popular among exploit writers and attackers. Playing with the heart of the operating system can be a dangerous game: This book covers the theoretical techniques and approaches needed to develop reliable and effective kernel-level exploits and applies them to different operating systems (Linux, Solaris, Mac OS X, and Windows). Kernel exploits require both art and science to achieve. Every OS has its quirks and so every exploit must be molded to fully exploit its target. This book discusses the most popular OS families-UNIX derivatives, Mac OS X, and Windows-and how to gain complete control over them. Concepts and tactics are presented categorically so that even when a specifically detailed exploit has been patched, the foundational information that you have read will help you to write a newer, better attack or a more concrete design and defensive structure.


More About the Author

Discover books, learn about writers, read author blogs, and more.

Customer Reviews

4.4 out of 5 stars
5 star
12
4 star
8
3 star
0
2 star
0
1 star
1
See all 21 customer reviews
It is written with a good sense of humor.
M. Hyman
The premise is that by understanding the techniques used to attack the kernel, you are better able to program systems that will withstand attack.
BrainDoc
I highly recommend this book for those needing to learn more about this specific area of security and penetration testing.
Tom Carpenter

Most Helpful Customer Reviews

16 of 18 people found the following review helpful By DDDDDDD on October 4, 2010
Format: Paperback
My colleague showed me this book (full disclosure: he was a reviewer) - he made his students buy it it for his OS II class (assigned middle of the semester!) one week ago - hot off the presses. I got two copies, one for my office and one for reading on the bus.

It's one of three technical exploit books I'd take on a deserted, networked, powered island. Part 1: Journey into Kernel Land (Intro and explanations) is one of the most succinct clear intros I have ever seen. I wish I could distributed that as a document for class. The section on Windows is current and well done, also because the difference between 32 and 64 bit architectures and approaches are emphasized (this is not the case with Eilam's book alas, though very good) - this book is up to date. I think the Unix section needs to be updated, though, my colleague said that some of the exploits were possible in 2006/2007 but with kernel changes some APIs are not available etc. This needs to be updated. Cannot comment on the Mac section, because no expertise.

Website available and examples useful: [...]

Wishlist:

1) There are some unavoidable typos, sure: p.10: MAC is nor Media Access Control in a security context, it's Mandatory Access Control
2) I would have really really like an expanded section on hypervisors and virtualization (there is a mini epilogue on it at the end)- that would have made my day
3) The Linux case study was neat - for next version, do Windows Stuxnet's m.o. because it adds all sorts of interesting kernel root attack pathways

You will not regret buying this book - it is obvious and much appreciated that the authors put a lot of effort into making an readable guide for the medium to expert reader that can double as a textbook companion.

Daniel Bilar
CS Department
UNO
4 Comments Was this review helpful to you? Yes No Sending feedback...
Thank you for your feedback. If this review is inappropriate, please let us know.
Sorry, we failed to record your vote. Please try again
7 of 7 people found the following review helpful By Blake on October 19, 2010
Format: Paperback Verified Purchase
I bought this book in hopes of finding an informative and thought provoking look at kernel exploitation - I was not disappointed. Aside from a few minor typos, I found this book to be one of the most well written books on exploitation that I have read. I have recommended it to some fellow students and a professor (I am a graduate student in computer science). I highly recommend this book for anybody that is interested in kernel exploitation. In my opinion, this book is currently the best source of information on exploiting the kernel since Phrack #64 file 6.
Comment Was this review helpful to you? Yes No Sending feedback...
Thank you for your feedback. If this review is inappropriate, please let us know.
Sorry, we failed to record your vote. Please try again
6 of 6 people found the following review helpful By Amazon Customer on December 30, 2010
Format: Paperback Vine Customer Review of Free Product ( What's this? )
I've read plenty of works that have covered kernel exploits at their most basic level - fill up a buffer, overwrite the stack pointer, and insert your code with a nop sled. I can't think of anything that comes close to the depth and breadth offered by this book. It starts where technical books always should but rarely do - with theory. The first part of the book deals with explaining the kernel, describing the various types of kernel exploits, and has a lengthy discussion of architectural options that may effect a kernel exploit. The second part of the book gets practical. They cover the three main classes of OS in depth - Windows, Mac, and Unix. Each kernel is discussed, its' peculiarities analyzed, tool suggestions provided, debugging explained, and numerous examples of previous kernel exploits are given. There is also a chapter on remote exploitation, and the book wraps up with a fantastic case study which ties everything together in a real world example. This is going to quickly become a staple in the library of every kernel hacker as both a reference work and educational guide.

A quick note on the technical level of the book - it assumes you know C, understand something about how kernels work, and have at least a passing familiarity with assembly. There is a lot of code in the book, all of which is helpfully on the book's website at attackingthecore.com.
Comment Was this review helpful to you? Yes No Sending feedback...
Thank you for your feedback. If this review is inappropriate, please let us know.
Sorry, we failed to record your vote. Please try again
4 of 4 people found the following review helpful By L. Romero VINE VOICE on December 23, 2010
Format: Paperback Vine Customer Review of Free Product ( What's this? )
The authors do a great job at introducing the subject. They provide a definition of what exploitation means and a rationale on why exploitations are moving from user-land to kernel-land. They then describe different categories of exploitations and provide examples taken from real code. A thorough understanding of the examples requires some programming experience but if you are looking at this book you probably have it. Some background in operating systems is also helpful even though the authors do a good job at explaining the parts of the OS that will be affected by the exploit. Once the high-level concepts have been presented, discussion moves to examples of exploitations under different OS families. If you are looking for a book that will allow you to understand the thought process involved in exploiting kernel vulnerabilities, I think this book does a great job!
Comment Was this review helpful to you? Yes No Sending feedback...
Thank you for your feedback. If this review is inappropriate, please let us know.
Sorry, we failed to record your vote. Please try again
Format: Paperback Vine Customer Review of Free Product ( What's this? )
While there are many crackers in the programming world, what separates the amateurs from the pros is the ability to successfully attack the bastion of security, the kernel of the operating system. The code in the kernel runs with full privilege so obviously if you can get in and run malicious code at the level of the kernel, then there is nothing else to stop it from doing whatever the cracker intends.
There are two fundamental and hopefully distinct audiences for this book. The first are the crackers that want to take their game up to the next level and prove that they can run with the big dogs when it comes to cracking systems. The second audience are the people that program operating systems kernels, by understanding the techniques used to attack the kernel, you are better able to program systems that will withstand attack.
The opening three chapters consist of explanations of the generic concepts that prepare the way for understanding how kernels can be attacked and exploited. Chapter four deals with attacks specifically on UNIX systems, chapter five with attacks on Mac OS X and chapter 6 with how to attack Windows systems. Chapter seven deals with remote kernel exploitation, chapter 8 is a Linux case study and chapter 9 looks to the future forms of attack and defense.
This last point is the key; it is impossible to create a defense unless you clearly understand the tactics used to attack. Therefore, this is a book that should be read by all people that program operating system kernels.
Read more ›
Comment Was this review helpful to you? Yes No Sending feedback...
Thank you for your feedback. If this review is inappropriate, please let us know.
Sorry, we failed to record your vote. Please try again

Most Recent Customer Reviews