Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Mastering Kali Linux Wireless Pentesting

Posted By: Grev27
Mastering Kali Linux Wireless Pentesting

Jilumudi Raghu Ram, Brian Sak, "Mastering Kali Linux Wireless Pentesting"
English | ISBN: 1785285564 | 2016 | PDF/EPUB/MOBI | 310 pages | 98 MB

Test your wireless network's security and master advanced wireless penetration techniques using Kali Linux

About This Book

Develop your skills using attacks such as wireless cracking, Man-in-the-Middle, and Denial of Service (DOS), as well as extracting sensitive information from wireless networks
Perform advanced wireless assessment and penetration tests
Use Embedded Platforms, Raspberry PI, and Android in wireless penetration testing with Kali Linux
Who This Book Is For
If you are an intermediate-level wireless security consultant in Kali Linux and want to be the go-to person for Kali Linux wireless security in your organisation, then this is the book for you. Basic understanding of the core Kali Linux concepts is expected.

What You Will Learn

Fingerprint wireless networks with the various tools available in Kali Linux
Learn various techniques to exploit wireless access points using CSRF
Crack WPA/WPA2/WPS and crack wireless encryption using Rainbow tables more quickly
Perform man-in-the-middle attack on wireless clients
Understand client-side attacks, browser exploits, Java vulnerabilities, and social engineering
Develop advanced sniffing and PCAP analysis skills to extract sensitive information such as DOC, XLS, and PDF documents from wireless networks
Use Raspberry PI and OpenWrt to perform advanced wireless attacks
Perform a DOS test using various techniques and tools

In Detail

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit.

This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux.

You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology.

By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant.

Style and approach

This book uses a step-by-step approach using real-world attack scenarios to help you master the wireless penetration testing techniques.