Kali Linux: Wireless Penetration Testing Beginner’s Guide

0
(0)

Kali Linux: Wireless Penetration Testing Beginner’s Guide
 

  • Author:Cameron BuchananVivek Ramachandran
  • Length: 261 pages
  • Edition: 1
  • Publisher: Packt Publishing
  • Publication Date: 2015-03-20
  • ISBN-10: 1783280417
  • ISBN-13: 9781783280414
  • Sales Rank: #637396 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Master wireless testing techniques to survey and attack wireless networks with Kali Linux

    About This Book

    • Learn wireless penetration testing with Kali Linux; Backtrack’s evolution
    • Detect hidden wireless networks and discover their names
    • Explore advanced Wi-Fi hacking techniques including rogue access point hosting and probe sniffing
    • Develop your encryption cracking skills and gain an insight into the methods used by attackers and the underlying technologies that facilitate these attacks

    Who This Book Is For

    If you are a security professional, pentester, or anyone interested in getting to grips with wireless penetration testing, this is the book for you. Some familiarity with Kali Linux and wireless concepts is beneficial.

    In Detail

    As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.

    Kali Linux Wireless Penetration Testing Beginner’s Guide presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. Learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte.

    Table of Contents

    Chapter 1: Wireless Lab Setup
    Chapter 2: WLAN and its Inherent Insecurities
    Chapter 3: Bypassing WLAN Authentication
    Chapter 4: WLAN Encryption Flaws
    Chapter 5: Attacks on the WLAN Infrastructure
    Chapter 6: Attacking the Client
    Chapter 7: Advanced WLAN Attacks
    Chapter 8: Attacking WPA-Enterprise and RADIUS
    Chapter 9: WLAN Penetration Testing Methodology
    Chapter 10: WPS and Probes
    Appendix: Pop Quiz Answers

    中文:

    书名:Kali Linux:无线渗透测试初学者指南

    使用Kali Linux掌握无线测试技术以检测和攻击无线网络

    关于本书

    • 了解Kali Linux的发展历程,了解无线渗透测试
    • 检测隐藏的无线网络并发现其名称
    • 探索先进的Wi-Fi黑客技术,包括恶意接入点托管和探测嗅探
    • 培养您的加密破解技能,并深入了解攻击者使用的方法以及为这些攻击提供便利的底层技术

    这本书是为谁写的

    如果你是一名安全专业人士、潘斯特或任何对掌握无线渗透测试感兴趣的人,这本书是为你准备的。熟悉一些Kali Linux和无线概念会很有帮助。

    详细地说

    随着无线网络在我们的生活中变得无处不在,无线渗透测试已经成为专业渗透测试仪的一项关键技能。Kali Linux安全发行版附带了大量用于网络攻击和检测安全漏洞的工具。

    Kali Linux无线渗透测试初学者指南介绍了从头开始的无线测试,介绍了每种新技术的所有渗透测试元素。通过示例学习各种无线测试方法,从无线路由和加密的基础知识到黑客方法和攻击(如Hirte和Caffe Latte)的详细覆盖。

    Table of Contents

    第1章:无线实验设置
    第2章:无线局域网及其固有的不安全感
    第3章:绕过WLAN身份验证
    Chapter 4: WLAN Encryption Flaws
    第5章:对无线局域网基础设施的攻击
    第6章:攻击客户端
    第7章:高级无线局域网攻击
    第8章:攻击WPA-企业和RADIUS
    第9章:无线局域网渗透测试方法
    第十章:WPS和探测
    附录:突击测验答案

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册