Hacking Exposed Wireless, Third Edition: Wireless Security Secrets & Solutions, Edition 3

·
· McGraw Hill Professional
4,1
28 iritzi
Liburu elektronikoa
560
orri

Liburu elektroniko honi buruz

Exploit and defend against the latest wireless network attacks

Learn to exploit weaknesses in wireless network environments using the innovative techniques in this thoroughly updated guide. Inside, you’ll find concise technical overviews, the latest attack methods, and ready-to-deploy countermeasures. Find out how to leverage wireless eavesdropping, break encryption systems, deliver remote exploits, and manipulate 802.11 clients, and learn how attackers impersonate cellular networks. Hacking Exposed Wireless, Third Edition features expert coverage of ever-expanding threats that affect leading-edge technologies, including Bluetooth Low Energy, Software Defined Radio (SDR), ZigBee, and Z-Wave.

  • Assemble a wireless attack toolkit and master the hacker’s weapons
  • Effectively scan and enumerate WiFi networks and client devices
  • Leverage advanced wireless attack tools, including Wifite, Scapy, Pyrit, Metasploit, KillerBee, and the Aircrack-ng suite
  • Develop and launch client-side attacks using Ettercap and the WiFi Pineapple
  • Hack cellular networks with Airprobe, Kraken, Pytacle, and YateBTS
  • Exploit holes in WPA and WPA2 personal and enterprise security schemes
  • Leverage rogue hotspots to deliver remote access software through fraudulent software updates
  • Eavesdrop on Bluetooth Classic and Bluetooth Low Energy traffic
  • Capture and evaluate proprietary wireless technology with Software Defined Radio tools
  • Explore vulnerabilities in ZigBee and Z-Wave-connected smart homes and offices
  • Attack remote wireless networks using compromised Windows systems and built-in tools

Balorazioak eta iritziak

4,1
28 iritzi

Egileari buruz

Joshua Wright is a senior technical analyst with Counter Hack, and a senior instructor and author for the SANS Institute. Through his experiences as a penetration tester, Josh has worked with hundreds of organizations on attacking and defending mobile devices and wireless systems, disclosing significant product and protocol security weaknesses to well-known organizations.

Johnny Cache is the founder and Chief Science Officer of Cache Heavy Industries. He has spoken at several security conferences including BlackHat, BlueHat, and ToorCon. Johnny received his Masters in Computer Science from the Naval Postgraduate School in 2006. His thesis work, which focused on fingerprinting 802.11 device drivers, won the Gary Kildall award for the most innovative computer science thesis.

Baloratu liburu elektroniko hau

Eman iezaguzu iritzia.

Irakurtzeko informazioa

Telefono adimendunak eta tabletak
Instalatu Android eta iPad/iPhone gailuetarako Google Play Liburuak aplikazioa. Zure kontuarekin automatikoki sinkronizatzen da, eta konexioarekin nahiz gabe irakurri ahal izango dituzu liburuak, edonon zaudela ere.
Ordenagailu eramangarriak eta mahaigainekoak
Google Play-n erositako audio-liburuak entzuteko aukera ematen du ordenagailuko web-arakatzailearen bidez.
Irakurgailu elektronikoak eta bestelako gailuak
Tinta elektronikoa duten gailuetan (adibidez, Kobo-ko irakurgailu elektronikoak) liburuak irakurtzeko, fitxategi bat deskargatu beharko duzu, eta hura gailura transferitu. Jarraitu laguntza-zentroko argibide xehatuei fitxategiak irakurgailu elektroniko bateragarrietara transferitzeko.