Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Kali Linux Wireless Penetration Testing Essentials

Posted By: AlenMiler
Kali Linux Wireless Penetration Testing Essentials

Kali Linux Wireless Penetration Testing Essentials by Marco Alamanni
English | 31 July 2015 | ISBN: 1785280856 | 164 Pages | EPUB/MOBI/PDF (True) | 55.23 MB

This book is targeted at information security professionals, penetration testers and network/system administrators who want to get started with wireless penetration testing. No prior experience with Kali Linux and wireless penetration testing is required, but familiarity with Linux and basic networking concepts is recommended.

Plan and execute penetration tests on wireless networks with the Kali Linux distribution

About This Book

Learn the fundamentals of wireless LAN security and penetration testing
Discover and attack wireless networks using specialized Kali Linux tools
A step-by-step, practical guide to wireless penetration testing with hands-on examples

What You Will Learn

Explore the penetration testing methodology and its various phases
Install Kali Linux on your laptop and configure the wireless adapter
Scan and enumerate wireless LANs and point out their vulnerabilities
Understand the WEP security protocol and the techniques to crack the authentication keys and break it
Become proficient with the WPA/WPA2 protocol and use Kali Linux tools to attack it
Attack the access points and take control of the wireless network
Launch advanced attacks against clients
Produce stunning and effective reports

In Detail

Kali Linux is the most popular distribution dedicated to penetration testing that includes a set of free, open source tools.

This book introduces you to wireless penetration testing and describes how to conduct its various phases. After showing you how to install Kali Linux on your laptop, you will verify the requirements of the wireless adapter and configure it. Next, the book covers the wireless LAN reconnaissance phase, explains the WEP and WPA/WPA2 security protocols and demonstrates practical attacks against them using the tools provided in Kali Linux, Aircrack-ng in particular. You will then discover the advanced and latest attacks targeting access points and wireless clients and learn how to create a professionally written and effective report.