Kali Linux Wireless Penetration Testing Cookbook

Kali Linux Wireless Penetration Testing Cookbook: Identify and assess vulnerabilities present in your wireless network,Wi-Fi,and Bluetooth enabled devices to improve your wireless security
Kali Linux Wireless Penetration Testing Cookbook: Identify and assess vulnerabilities present in your wireless network,Wi-Fi,and Bluetooth enabled devices to improve your wireless security
by 作者: Sean-Philip Oriyano
ISBN-10 书号: 1783554088
ISBN-13 书号: 9781783554089
Publisher Finelybook 出版日期: 2017-12-13
Pages: 216


Book Description
More and more organizations are moving towards wireless networks,and Wi-Fi is a popular choice. The security of wireless networks is more important than ever before due to the widespread usage of Wi-Fi networks. This book contains recipes that will enable you to maximize the success of your wireless network testing using the advanced ethical hacking features of Kali Linux.
This book will go through techniques associated with a wide range of wireless penetration tasks,including WLAN discovery scanning,WEP cracking,WPA/WPA2 cracking,attacking access point systems,operating system identification,vulnerability mapping,and validation of results. You will learn how to utilize the arsenal of tools available in Kali Linux to penetrate any wireless networking environment. You will also be shown how to identify remote services,how to assess security risks,and how various attacks are performed.
By finishing the recipes,you will feel confident conducting wireless penetration tests and will be able to protect yourself or your organization from wireless security threats.
Contents
1: KALI LINUX AND WIRELESS NETWORKING
2: ATTACKING ACCESS CONTROLS
3: ATTACKING INTEGRITY CONTROLS
4: ATTACKING CONFIDENTIALITY
5: ATTACKING AVAILABILITY
6: AUTHENTICATION ATTACKS
7: BLUETOOTH ATTACKS

What you will learn
Deploy and configure a wireless cyber lab that resembles an enterprise production environment
Install Kali Linux 2017.3 on your laptop and configure the wireless adapter
Learn the fundamentals of commonly used wireless penetration testing techniques
Scan and enumerate Wireless LANs and access points
Use vulnerability scanning techniques to reveal flaws and weaknesses
Attack Access Points to gain access to critical networks
Authors
Sean-Philip Oriyano
Sean-Philip Oriyano is a longtime security professional. Over the past 25 years,he has divided his time between performing security research,consulting,and delivering training in the fields of both general IT and cyber security. In addition,he is a best-selling author with many years of experience in both digital and print media. Sean has published several books over the past decade and has expanded his reach further by appearing on TV and radio shows. Additionally,Sean is a Chief Warrant Officer and Unit Commander specializing in cyber security training,development,and strategy. As a CWO,he is recognized as a SME in his field and is frequently called upon to provide expertise,training,and mentoring wherever needed.

打赏
未经允许不得转载:finelybook » Kali Linux Wireless Penetration Testing Cookbook

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏