Kali Linux Wireless Penetration Testing Essentials

Marco Alamanni

商品描述

Plan and execute penetration tests on wireless networks with the Kali Linux distribution

About This Book

  • Learn the fundamentals of wireless LAN security and penetration testing
  • Discover and attack wireless networks using specialized Kali Linux tools
  • A step-by-step, practical guide to wireless penetration testing with hands-on examples

Who This Book Is For

This book is targeted at information security professionals, penetration testers and network/system administrators who want to get started with wireless penetration testing. No prior experience with Kali Linux and wireless penetration testing is required, but familiarity with Linux and basic networking concepts is recommended.

What You Will Learn

  • Explore the penetration testing methodology and its various phases
  • Install Kali Linux on your laptop and configure the wireless adapter
  • Scan and enumerate wireless LANs and point out their vulnerabilities
  • Understand the WEP security protocol and the techniques to crack the authentication keys and break it
  • Become proficient with the WPA/WPA2 protocol and use Kali Linux tools to attack it
  • Attack the access points and take control of the wireless network
  • Launch advanced attacks against clients
  • Produce stunning and effective reports

In Detail

Kali Linux is the most popular distribution dedicated to penetration testing that includes a set of free, open source tools.

This book introduces you to wireless penetration testing and describes how to conduct its various phases. After showing you how to install Kali Linux on your laptop, you will verify the requirements of the wireless adapter and configure it. Next, the book covers the wireless LAN reconnaissance phase, explains the WEP and WPA/WPA2 security protocols and demonstrates practical attacks against them using the tools provided in Kali Linux, Aircrack-ng in particular. You will then discover the advanced and latest attacks targeting access points and wireless clients and learn how to create a professionally written and effective report.

商品描述(中文翻譯)

使用Kali Linux發行版計劃並執行對無線網絡的滲透測試

關於本書
- 學習無線局域網安全和滲透測試的基礎知識
- 使用專門的Kali Linux工具發現並攻擊無線網絡
- 透過實際示例逐步指導進行無線滲透測試

適合對象
- 本書針對資訊安全專業人員、滲透測試人員和網絡/系統管理員,他們希望開始進行無線滲透測試
- 不需要具備Kali Linux和無線滲透測試的先前經驗,但建議熟悉Linux和基本網絡概念

學習內容
- 探索滲透測試方法論及其各個階段
- 在筆記型電腦上安裝Kali Linux並配置無線適配器
- 掃描和列舉無線局域網並指出其漏洞
- 了解WEP安全協議以及破解驗證密鑰的技術
- 熟悉WPA/WPA2協議並使用Kali Linux工具對其進行攻擊
- 攻擊接入點並控制無線網絡
- 對客戶端發起高級攻擊
- 生成出色且有效的報告

詳細內容
- Kali Linux是最受歡迎的專門用於滲透測試的發行版,包含一套免費的開源工具
- 本書介紹了無線滲透測試並描述了如何進行各個階段的操作。在向您展示如何在筆記型電腦上安裝Kali Linux後,您將驗證無線適配器的要求並進行配置。接下來,本書涵蓋了無線局域網偵察階段,解釋了WEP和WPA/WPA2安全協議,並使用Kali Linux提供的工具(尤其是Aircrack-ng)對其進行實際攻擊。然後,您將了解針對接入點和無線客戶端的高級和最新攻擊,並學習如何撰寫專業且有效的報告。