Wednesday, September 25, 2019

Kali Linux Wireless Penetration Testing Essentials (Free PDF)


File Size: 4.44 Mb

Description
Since their introduction to the market less than 20 years ago, wireless networks have grown exponentially and become ubiquitous, not only in the enterprises but everywhere else—all kinds of public places (coffee shops, restaurants, shopping malls, stations, and airports), open-air free Wi-Fi zones, and private homes.

Like all other technologies, their spread has led to a growing need for assessing and improving their security, as a vulnerable wireless network offers an easy way for an attacker to access and attack the whole network, as we will see through this book.

For these reasons, the process of the security assessment of wireless networks, also called wireless penetration testing, has become an essential part of more general network penetration testing.

In this book, we explore the whole process of performing wireless penetration tests with the renowned security distribution of Kali Linux, analyzing each phase, from the initial planning to the final reporting. We cover the basic theory of wireless security (protocols, vulnerabilities, and attacks) but mainly focus on the practical aspects, using the valuable, free, and open source tools provided by Kali Linux for wireless penetration testing.

Content:-
Preface
Chapter 1: Introduction to Wireless Penetration Testing
Chapter 2: Setting Up Your Machine with Kali Linux
Chapter 3: WLAN Reconnaissance
Chapter 4: WEP Cracking
Chapter 5: WPA/WPA2 Cracking
Chapter 6: Attacking Access Points and the Infrastructure
Chapter 7: Wireless Client Attacks
Chapter 8: Reporting and Conclusions
Appendix: References
Index

Author Details
"Marco Alamanni" has professional experience working as a Linux system administrator and information security administrator/analyst in banks and financial institutions.




Download Drive-1

You May Also Like These E-Books:-

No comments:

Post a Comment