Kali Linux Wireless Penetration Testing Cookbook | Sean-Philip Oriyano | Packt Publishing | 9781783988440 | eBook Marketplace | bukoo.e-sentral.com
Kali Linux Wireless Penetration Testing Cookbook by Sean-Philip Oriyano from  in  category

Kali Linux Wireless Penetration Testing Cookbook

Author : Sean-Philip Oriyano
Be the first to review this e-book.



Over 60 powerful recipes to scan, exploit, and crack wireless networks for ethical purposesKey FeaturesExpose wireless security threats through the eyes of an attacker,Recipes to help you proactively identify vulnerabilities and apply intelligent remediation,Acquire and apply key wireless pentesting skills used by industry expertsBook DescriptionMore and more organizations are moving...

View More
Over 60 powerful recipes to scan, exploit, and crack wireless networks for ethical purposesKey FeaturesExpose wireless security threats through the eyes of an attacker,Recipes to help you proactively identify vulnerabilities and apply intelligent remediation,Acquire and apply key wireless pentesting skills used by industry expertsBook DescriptionMore and more organizations are moving towards wireless networks, and Wi-Fi is a popular choice. The security of wireless networks is more important than ever before due to the widespread usage of Wi-Fi networks. This book contains recipes that will enable you to maximize the success of your wireless network testing using the advanced ethical hacking features of Kali Linux.This book will go through techniques associated with a wide range of wireless penetration tasks, including WLAN discovery scanning, WEP cracking, WPA/WPA2 cracking, attacking access point systems, operating system identification, vulnerability mapping, and validation of results. You will learn how to utilize the arsenal of tools available in Kali Linux to penetrate any wireless networking environment. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed.By finishing the recipes, you will feel confident conducting wireless penetration tests and will be able to protect yourself or your organization from wireless security threats.What you will learnDeploy and configure a wireless cyber lab that resembles an enterprise production environmentInstall Kali Linux 2017.3 on your laptop and configure the wireless adapterLearn the fundamentals of commonly used wireless penetration testing techniquesScan and enumerate Wireless LANs and access pointsUse vulnerability scanning techniques to reveal flaws and weaknessesAttack Access Points to gain access to critical networksWho This Book Is ForIf you are a security professional, administrator, and a network professional who wants to enhance their wireless penetration testing skills and knowledge then this book is for you. Some prior experience with networking security and concepts is expected.Table of ContentsKali Linux and Wireless NetworkingAttacking Access ControlsIntegrity of WirelessImpacting ConfidentialityReducing availabilityAuthentication attacksBluetooth Attacks
View Less


ADD TO CART


Book Title Kali Linux Wireless Penetration Testing Cookbook
Author Sean-Philip Oriyano
ISBN 9781783988440
Language English
Book Format epub
Date Published February 12th 2018 by Packt Publishing


Wanna review this e-book? Please Sign in to start your review.




Related Books