Hacking Exposed Wireless, Third Edition: Wireless Security Secrets & Solutions, Edition 3

·
· McGraw Hill Professional
4,1
28 de recenzii
Carte electronică
560
Pagini

Despre această carte electronică

Exploit and defend against the latest wireless network attacks

Learn to exploit weaknesses in wireless network environments using the innovative techniques in this thoroughly updated guide. Inside, you’ll find concise technical overviews, the latest attack methods, and ready-to-deploy countermeasures. Find out how to leverage wireless eavesdropping, break encryption systems, deliver remote exploits, and manipulate 802.11 clients, and learn how attackers impersonate cellular networks. Hacking Exposed Wireless, Third Edition features expert coverage of ever-expanding threats that affect leading-edge technologies, including Bluetooth Low Energy, Software Defined Radio (SDR), ZigBee, and Z-Wave.

  • Assemble a wireless attack toolkit and master the hacker’s weapons
  • Effectively scan and enumerate WiFi networks and client devices
  • Leverage advanced wireless attack tools, including Wifite, Scapy, Pyrit, Metasploit, KillerBee, and the Aircrack-ng suite
  • Develop and launch client-side attacks using Ettercap and the WiFi Pineapple
  • Hack cellular networks with Airprobe, Kraken, Pytacle, and YateBTS
  • Exploit holes in WPA and WPA2 personal and enterprise security schemes
  • Leverage rogue hotspots to deliver remote access software through fraudulent software updates
  • Eavesdrop on Bluetooth Classic and Bluetooth Low Energy traffic
  • Capture and evaluate proprietary wireless technology with Software Defined Radio tools
  • Explore vulnerabilities in ZigBee and Z-Wave-connected smart homes and offices
  • Attack remote wireless networks using compromised Windows systems and built-in tools

Evaluări și recenzii

4,1
28 de recenzii

Despre autor

Joshua Wright is a senior technical analyst with Counter Hack, and a senior instructor and author for the SANS Institute. Through his experiences as a penetration tester, Josh has worked with hundreds of organizations on attacking and defending mobile devices and wireless systems, disclosing significant product and protocol security weaknesses to well-known organizations.

Johnny Cache is the founder and Chief Science Officer of Cache Heavy Industries. He has spoken at several security conferences including BlackHat, BlueHat, and ToorCon. Johnny received his Masters in Computer Science from the Naval Postgraduate School in 2006. His thesis work, which focused on fingerprinting 802.11 device drivers, won the Gary Kildall award for the most innovative computer science thesis.

Evaluează cartea electronică

Spune-ne ce crezi.

Informații despre lectură

Smartphone-uri și tablete
Instalează aplicația Cărți Google Play pentru Android și iPad/iPhone. Se sincronizează automat cu contul tău și poți să citești online sau offline de oriunde te afli.
Laptopuri și computere
Poți să asculți cărțile audio achiziționate pe Google Play folosind browserul web al computerului.
Dispozitive eReader și alte dispozitive
Ca să citești pe dispozitive pentru citit cărți electronice, cum ar fi eReaderul Kobo, trebuie să descarci un fișier și să îl transferi pe dispozitiv. Urmează instrucțiunile detaliate din Centrul de ajutor pentru a transfera fișiere pe dispozitivele eReader compatibile.