Kali Linux Wireless Penetration Testing Cookbook

0
(0)

Kali Linux Wireless Penetration Testing Cookbook
 

  • Author:Sean-Philip Oriyano
  • Length: 216 pages
  • Edition: 1
  • Publisher: Packt Publishing
  • Publication Date: 2017-12-13
  • ISBN-10: 1783554088
  • ISBN-13: 9781783554089
  • Sales Rank: #1634739 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Kali Linux Wireless Penetration Testing Cookbook: Identify and assess vulnerabilities present in your wireless network, Wi-Fi, and Bluetooth enabled devices to improve your wireless security

    Over 60 powerful recipes to scan, exploit, and crack wireless networks for ethical purposes

    Key Features

    • Expose wireless security threats through the eyes of an attacker,
    • Recipes to help you proactively identify vulnerabilities and apply intelligent remediation,
    • Acquire and apply key wireless pentesting skills used by industry experts

    Book Description

    More and more organizations are moving towards wireless networks, and Wi-Fi is a popular choice. The security of wireless networks is more important than ever before due to the widespread usage of Wi-Fi networks. This book contains recipes that will enable you to maximize the success of your wireless network testing using the advanced ethical hacking features of Kali Linux.

    This book will go through techniques associated with a wide range of wireless penetration tasks, including WLAN discovery scanning, WEP cracking, WPA/WPA2 cracking, attacking access point systems, operating system identification, vulnerability mapping, and validation of results. You will learn how to utilize the arsenal of tools available in Kali Linux to penetrate any wireless networking environment. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed.

    By finishing the recipes, you will feel confident conducting wireless penetration tests and will be able to protect yourself or your organization from wireless security threats.

    What you will learn

    • Deploy and configure a wireless cyber lab that resembles an enterprise production environment
    • Install Kali Linux 2017.3 on your laptop and configure the wireless adapter
    • Learn the fundamentals of commonly used wireless penetration testing techniques
    • Scan and enumerate Wireless LANs and access points
    • Use vulnerability scanning techniques to reveal flaws and weaknesses
    • Attack Access Points to gain access to critical networks

    Who This Book Is For

    If you are a security professional, administrator, and a network professional who wants to enhance their wireless penetration testing skills and knowledge then this book is for you. Some prior experience with networking security and concepts is expected.

    Table of Contents

    Chapter 1. Kali Linux and Wireless Networking
    Chapter 2. Attacking Access Controls
    Chapter 3. Integrity of Wireless
    Chapter 4. Impacting Confidentiality
    Chapter 5. Reducing availability
    Chapter 6. Authentication attacks
    Chapter 7. Bluetooth Attacks

    中文:

    书名:Kali Linux无线渗透测试手册

    Kali Linux无线渗透测试手册:识别和评估无线网络、Wi-Fi和蓝牙设备中存在的漏洞,以提高您的无线安全性

    出于道德目的扫描、利用和破解无线网络的60多个强大秘诀

    主要特点

    • 通过攻击者的眼睛揭露无线安全威胁,
    • 帮助您主动识别漏洞并应用智能补救的食谱,
    • 获取并应用行业专家使用的关键无线测试技能

    Book Description

    越来越多的组织正在转向无线网络,而Wi-Fi是一个流行的选择。由于Wi-Fi网络的广泛使用,无线网络的安全比以往任何时候都更加重要。本书包含的食谱将使您能够使用Kali Linux的高级道德黑客功能最大限度地提高无线网络测试的成功。

    本书将介绍与广泛的无线渗透任务相关的技术,包括WLAN发现扫描、WEP破解、WPA/WPA2破解、攻击接入点系统、操作系统识别、漏洞映射和结果验证。您将学习如何利用Kali Linux中可用的工具库来渗透任何无线网络环境。还将向您展示如何识别远程服务、如何评估安全风险以及如何执行各种攻击。

    通过完成配方,您将对进行无线渗透测试充满信心,并将能够保护您或您的组织免受无线安全威胁。

    What you will learn

    • 部署和配置类似企业生产环境的无线网络实验室
    • Install Kali Linux 2017.3 on your laptop and configure the wireless adapter
    • 了解常用无线渗透测试技术的基础知识
    • 扫描和枚举无线局域网和接入点
    • 使用漏洞扫描技术来揭示缺陷和弱点
    • 攻击接入点以访问关键网络

    Who This Book Is For

    如果您是一名安全专业人员、管理员和网络专业人员,想要提高他们的无线渗透测试技能和知识,那么这本书是为您准备的。要求具备一定的网络安全和概念方面的经验。

    Table of Contents

    Chapter 1. Kali Linux and Wireless Networking
    第2章:攻击访问控制
    第3章:无线的完整性
    第四章.影响机密性
    第5章.减少可用性
    第6章.身份验证攻击
    Chapter 7. Bluetooth Attacks

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册