Kali Linux Wireless Penetration Testing Cookbook: Identify and assess vulnerabilities present in your wireless network, Wi-Fi, and Bluetooth enabled devices to improve your wireless security

· Packt Publishing Ltd
3.0
2 則評論
電子書
216

關於本電子書

Over 60 powerful recipes to scan, exploit, and crack wireless networks for ethical purposesAbout This BookExpose wireless security threats through the eyes of an attacker,Recipes to help you proactively identify vulnerabilities and apply intelligent remediation,Acquire and apply key wireless pentesting skills used by industry expertsWho This Book Is For

If you are a security professional, administrator, and a network professional who wants to enhance their wireless penetration testing skills and knowledge then this book is for you. Some prior experience with networking security and concepts is expected.

What You Will LearnDeploy and configure a wireless cyber lab that resembles an enterprise production environmentInstall Kali Linux 2017.3 on your laptop and configure the wireless adapterLearn the fundamentals of commonly used wireless penetration testing techniquesScan and enumerate Wireless LANs and access pointsUse vulnerability scanning techniques to reveal flaws and weaknessesAttack Access Points to gain access to critical networksIn Detail

More and more organizations are moving towards wireless networks, and Wi-Fi is a popular choice. The security of wireless networks is more important than ever before due to the widespread usage of Wi-Fi networks. This book contains recipes that will enable you to maximize the success of your wireless network testing using the advanced ethical hacking features of Kali Linux.

This book will go through techniques associated with a wide range of wireless penetration tasks, including WLAN discovery scanning, WEP cracking, WPA/WPA2 cracking, attacking access point systems, operating system identification, vulnerability mapping, and validation of results. You will learn how to utilize the arsenal of tools available in Kali Linux to penetrate any wireless networking environment. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed.

By finishing the recipes, you will feel confident conducting wireless penetration tests and will be able to protect yourself or your organization from wireless security threats.

Style and approach

The book will provide the foundation principles, techniques, and in-depth analysis to effectively master wireless penetration testing. It will aid you in understanding and mastering many of the most powerful and useful wireless testing techniques in the industry.

評分和評論

3.0
2 則評論

關於作者

Sean-Philip Oriyano is a longtime security professional. Over the past 25 years, he has divided his time between performing security research, consulting, and delivering training in the fields of both general IT and cyber security. In addition, he is a best-selling author with many years of experience in both digital and print media. Sean has published several books over the past decade and has expanded his reach further by appearing on TV and radio shows. Additionally, Sean is a Chief Warrant Officer and Unit Commander specializing in cyber security training, development, and strategy. As a CWO, he is recognized as a SME in his field and is frequently called upon to provide expertise, training, and mentoring wherever needed.

為這本電子書評分

歡迎提供意見。

閱讀資訊

智慧型手機與平板電腦
只要安裝 Google Play 圖書應用程式 Android 版iPad/iPhone 版,不僅應用程式內容會自動與你的帳戶保持同步,還能讓你隨時隨地上網或離線閱讀。
筆記型電腦和電腦
你可以使用電腦的網路瀏覽器聆聽你在 Google Play 購買的有聲書。
電子書閱讀器與其他裝置
如要在 Kobo 電子閱讀器這類電子書裝置上閱覽書籍,必須將檔案下載並傳輸到該裝置上。請按照說明中心的詳細操作說明,將檔案傳輸到支援的電子閱讀器上。