X

Kali Linux Wireless Penetration Testing 2015 EN

المكتبة الرقمية العامة

 
  • Filter
  • Time
  • Show
Clear All
new posts
  • Saadedin
    Thread Author
    Administrator
    • Sep 2018 
    • 35730 
    • 18,372 
    • 2,792 









    كتاب عن اللينكس باللغة الانجليزية

    Kali Linux Wireless Penetration Testing 2015 EN





    Year: 2015

    Author: Vivek Ramachandran, Cameron Buchanan

    Publisher: Packt Publishing

    ISBN: 9781783280414

    Language English

    Format: PDF

    Quality: initially computer (eBook)

    Interactive contents: Yes

    Number of pages: 214



    Описание: About This Book

    Learn wireless penetration testing with Kali Linux; Backtrack’s evolution

    Detect hidden wireless networks and discover their names

    Explore advanced Wi-Fi hacking techniques including rogue access point hosting and probe sniffing

    Develop your encryption cracking skills and gain an insight into the methods used by attackers and the underlying technologies that facilitate these attacks



    Who This Book Is For

    If you are a security professional, pentester, or anyone interested in getting to grips with wireless penetration testing, this is the book for you. Some familiarity with Kali Linux and wireless concepts is beneficial.





    What You Will Learn

    Create a wireless lab for your experiments

    Sniff out wireless packets and hidden networks

    Capture and crack WPA-2 keys

    Discover hidden SSIDs

    Explore the ins and outs of wireless technologies

    Sniff probe requests and track users through SSID history

    Attack radius authentication systems

    Sniff wireless traffic and collect interesting data

    Decrypt encrypted traffic with stolen keys





    In Detail

    As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.



    Kali Linux Wireless Penetration Testing Beginner's Guide presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. Learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte


















    كود PHP:







    Table of Contents
    1
    : Wireless Lab Setup
    2
    : WLAN and its Inherent Insecurities
    3
    : Bypassing WLAN Authentication
    4
    : WLAN Encryption Flaws
    5
    : Attacks on the WLAN Infrastructure
    6
    : Attacking the Client
    7
    : Advanced WLAN Attacks
    8
    : Attacking WPA-Enterprise and RADIUS
    9
    : WLAN Penetration Testing Methodology
    10
    : WPS and Probes















    11.5MB

    *










  • rachido123
    Free Membership
    • Nov 2018 
    • 623 
    • 139 

    #2
    baraka allahou fik
    Comment
    Working...
    X