Books
Vivek Ramachandran

Kali Linux Wireless Penetration Testing: Beginner's Guide

As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.
Kali Linux Wireless Penetration Testing Beginner's Guide presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. Learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte.
320 printed pages
Publication year
2015
Have you already read it? How did you like it?
👍👎

Quotes

  • Sergejs Lepeskinshas quoted5 years ago
    Blackhat, Defcon, Hacktivity, 44con, HITB-ML, BruCON Derbycon, Hashdays, SecurityZone, SecurityByte, and so on.

On the bookshelves

fb2epub
Drag & drop your files (not more than 5 at once)