Kali Linux Wireless Penetration Testing Cookbook

Sean-Philip Oriyano

商品描述

Key Features

  • Expose wireless security threats through the eyes of an attacker,
  • Recipes to help you proactively identify vulnerabilities and apply intelligent remidiation,
  • Acquire and apply key wireless pentesting skills used by industry skills

Book Description

More and more organizations are moving towards wireless networks and Wi-Fi is popularly adopted in market. The security of wireless networks is important than ever before due to widespread usage of WiFi networks. This book will have recipes that will enable you to maximize the success of your wireless network testing using advanced ethical hacking features of Kali Linux.

This book will depict techniques associated with a wide range of wireless penetration tasks that include WLAN discovery scanning, WEP cracking, WPA/WPA2 cracking, attacking access point systems, operating system identification, vulnerability mapping, and validation of identified findings. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any wireless networking environment. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. By finishing the recipes, you will feel confident in conducting wireless penetration tests and protect yourself or your organization from wireless security threats.

What you will learn

  • Deploy and configure a Wireless Cyber Lab that resembles an Enterprise Production Environment
  • Install Kali Linux 16.2 on your laptop and configure the wireless adapter
  • Learn the fundamentals behind commonly used wireless penetration testing techniques
  • Scan and enumerate Wireless LANs and access points
  • Use vulnerability mapping techniques and validation of identified findings
  • Attack Wireless Access Points to gain access to critical networks

商品描述(中文翻譯)

主要特點



  • 透過攻擊者的視角揭示無線安全威脅

  • 提供配方,幫助您主動識別漏洞並進行智能修復

  • 學習行業中使用的關鍵無線測試技能

書籍描述


越來越多的組織正在轉向無線網絡,Wi-Fi在市場上被廣泛採用。由於WiFi網絡的廣泛使用,無線網絡的安全性比以往任何時候都更加重要。本書將提供配方,讓您能夠使用Kali Linux的高級道德黑客功能,最大程度地提高無線網絡測試的成功率。


本書將介紹與各種無線滲透任務相關的技術,包括無線局域網發現掃描、WEP破解、WPA/WPA2破解、攻擊接入點系統、操作系統識別、漏洞映射和驗證已識別的發現。您將學習如何利用Kali Linux提供的工具庫來攻克任何無線網絡環境。您還將了解如何識別遠程服務、評估安全風險以及執行各種攻擊。通過完成這些配方,您將對進行無線滲透測試感到自信,並保護自己或組織免受無線安全威脅。

您將學到什麼



  • 部署和配置類似企業生產環境的無線網絡實驗室

  • 在筆記本電腦上安裝Kali Linux 16.2並配置無線適配器

  • 學習常用無線滲透測試技術的基礎知識

  • 掃描和列舉無線局域網和接入點

  • 使用漏洞映射技術和驗證已識別的發現

  • 攻擊無線接入點以獲取對關鍵網絡的訪問權限