Jilumudi Raghu Ram

Mastering Kali Linux Wireless Pentesting

Notify me when the book’s added
To read this book, upload an EPUB or FB2 file to Bookmate. How do I upload a book?
Test your wireless network's security and master advanced wireless penetration techniques using Kali LinuxAbout This BookDevelop your skills using attacks such as wireless cracking, Man-in-the-Middle, and Denial of Service (DOS), as well as extracting sensitive information from wireless networksPerform advanced wireless assessment and penetration testsUse Embedded Platforms, Raspberry PI, and Android in wireless penetration testing with Kali LinuxWho This Book Is ForIf you are an intermediate-level wireless security consultant in Kali Linux and want to be the go-to person for Kali Linux wireless security in your organisation, then this is the book for you. Basic understanding of the core Kali Linux concepts is expected.What You Will LearnFingerprint wireless networks with the various tools available in Kali LinuxLearn various techniques to exploit wireless access points using CSRFCrack WPA/WPA2/WPS and crack wireless encryption using Rainbow tables more quicklyPerform man-in-the-middle attack on wireless clientsUnderstand client-side attacks, browser exploits, Java vulnerabilities, and social engineeringDevelop advanced sniffing and PCAP analysis skills to extract sensitive information such as DOC, XLS, and PDF documents from wireless networksUse Raspberry PI and OpenWrt to perform advanced wireless attacksPerform a DOS test using various techniques and toolsIn DetailKali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing – some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit.This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux.You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology.By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant.Style and approachThis book uses a step-by-step approach using real-world attack scenarios to help you master the wireless penetration testing techniques.
This book is currently unavailable
566 printed pages
Publication year
2016
Have you already read it? How did you like it?
👍👎
fb2epub
Drag & drop your files (not more than 5 at once)