首页 诗词 字典 板报 句子 名言 友答 励志 学校 网站地图
当前位置: 首页 > 图书频道 > 计算机与网络 > 操作系统 >

Kali Linux Wireless Penetration Testing: Beginner's Guide

2017-11-02 
Key FeaturesLearn wireless penetration testing with Kali Linux, the latest iteration of BacktrackDet
商家名称 信用等级 购买信息 订购本书
Kali Linux Wireless Penetration Testing: Beginner's Guide 去商家看看
Kali Linux Wireless Penetration Testing: Beginner's Guide 去商家看看

Kali Linux Wireless Penetration Testing: Beginner's Guide

Key Features

Learn wireless penetration testing with Kali Linux, the latest iteration of BacktrackDetect hidden wireless networks and discover their namesExplore advanced Wi-Fi hacking techniques including rogue access point hosting and probe sniffingDevelop your encryption cracking skills and gain an insight into the methods used by attackers and the underlying technologies that facilitate these attacks

Book Description

As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.

Kali Linux Wireless Penetration Testing Beginner's Guide presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. Learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte.

What you will learn

Create a wireless lab for your experimentsSniff out wireless packets and hidden networksCapture and crack WPA-2 keysDiscover hidden SSIDsExplore the ins and outs of wireless technologiesSniff probe requests and track users through SSID historyAttack radius authentication systemsSniff wireless traffic and collect interesting dataDecrypt encrypted traffic with stolen keys

About the Authors

Vivek Ramachandran has been working in Wireless Security since 2003. He discovered the Caffe Latte attack and also broke WEP Cloaking, a WEP protection schema, publicly in 2007 at DEF CON. In 2011, he was the first to demonstrate how malware could use Wi-Fi to create backdoors, worms, and even botnets. Earlier, he was one of the programmers of the 802.1x protocol and Port Security in Cisco's 6500 Catalyst series of switches and was also one of the winners of the Microsoft Security Shootout contest held in India among a reported 65,000 participants. He is best known in the hacker community as the founder of SecurityTube.net, where he routinely posts videos on Wi-Fi Security and exploitation techniques.

Cameron Buchanan is an experienced penetration tester, having worked in a huge range of industries. He is also the author of Packt's Kali Linux CTF Blueprints.

Table of Contents

    Wireless Lab SetupWLAN and its Inherent InsecuritiesBypassing WLAN AuthenticationWLAN Encryption FlawsAttacks on the WLAN InfrastructureAttacking the ClientAdvanced WLAN AttacksAttacking WPA-Enterprise and RadiusWLAN Penetration Testing MethodologyWPS and Probes

网友对Kali Linux Wireless Penetration Testing: Beginner's Guide的评论

Awesome book. My only complaint is that he sometimes lacks detail about what he's doing and why. Which is a common fault of writers, they assume you know whats going because they do. No we don't thats why we buy books.

This book is listed as 261 pages on Amazon but my index in the printed books starts on page 189. Additionally, most of the pages contain large screen shots and sometimes have only one sentence (see attached photo), making the actual length of book roughly around 100 pages.

On the front of the book it says "Learn by doing: less theory, more results". In fact there is about zero theory and often the authors prefer commands and screen shots rather than real explanations. Many times the authors say that explaining some protocol they are talking about is beyond the scope of the book. I was left wondering what they consider the scope of their book to be if explanations are irrelevant.

There are "pop quizes" at the end of the section with some multiple choice answers which sometimes contain obvious errors.

This book may be useful as a tutorial, but I was looking for more in depth coverage about this topic. The approach of just type commands and see what happens was not helpful.

Quick feedback (on behalf of my brother, who I bought this for):

Apparently the wifi pen testing steps herein are clear, easy to follow, and correct. He told me - and I paraphrase - "Unlike the 'net tutorials I tried out, the exercises in this book actually work".

This book was well worth it for me, it's examples and explanations are very easy to follow and is a well written instructional.

Recommended for anyone interested in wireless network security or information security in general. Well written and easy to follow for any level of experience.

喜欢Kali Linux Wireless Penetration Testing: Beginner's Guide请与您的朋友分享,由于版权原因,读书人网不提供图书下载服务

热点排行