Mastering Kali Linux Wireless Pentesting(Paperback)

Jilumudi Raghu Ram, Brian Sak

  • 出版商: Packt Publishing
  • 出版日期: 2016-02-23
  • 售價: $2,040
  • 貴賓價: 9.5$1,938
  • 語言: 英文
  • 頁數: 310
  • 裝訂: Paperback
  • ISBN: 1785285564
  • ISBN-13: 9781785285561
  • 相關分類: 資訊安全kali-linuxLinux
  • 海外代購書籍(需單獨結帳)

買這商品的人也買了...

商品描述

Test your wireless network's security and master advanced wireless penetration techniques using Kali Linux

About This Book

  • Develop your skills using attacks such as wireless cracking, Man-in-the-Middle, and Denial of Service (DOS), as well as extracting sensitive information from wireless networks
  • Perform advanced wireless assessment and penetration tests
  • Use Embedded Platforms, Raspberry PI, and Android in wireless penetration testing with Kali Linux

Who This Book Is For

If you are an intermediate-level wireless security consultant in Kali Linux and want to be the go-to person for Kali Linux wireless security in your organisation, then this is the book for you. Basic understanding of the core Kali Linux concepts is expected.

What You Will Learn

  • Fingerprint wireless networks with the various tools available in Kali Linux
  • Learn various techniques to exploit wireless access points using CSRF
  • Crack WPA/WPA2/WPS and crack wireless encryption using Rainbow tables more quickly
  • Perform man-in-the-middle attack on wireless clients
  • Understand client-side attacks, browser exploits, Java vulnerabilities, and social engineering
  • Develop advanced sniffing and PCAP analysis skills to extract sensitive information such as DOC, XLS, and PDF documents from wireless networks
  • Use Raspberry PI and OpenWrt to perform advanced wireless attacks
  • Perform a DOS test using various techniques and tools

In Detail

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit.

This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux.

You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology.

By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant.

Style and approach

This book uses a step-by-step approach using real-world attack scenarios to help you master the wireless penetration testing techniques.

商品描述(中文翻譯)

測試您的無線網路安全性並掌握使用Kali Linux進行高級無線滲透技術。

關於本書

- 使用無線破解、中間人攻擊和阻斷服務(DOS)等攻擊來提升您的技能,同時從無線網路中提取敏感信息。
- 進行高級無線評估和滲透測試。
- 使用嵌入式平台、Raspberry PI和Android進行Kali Linux的無線滲透測試。

適合閱讀對象

如果您是一位在Kali Linux中具有中級無線安全顧問的人,並希望成為組織中Kali Linux無線安全的專家,那麼這本書就是為您而寫的。預期讀者對Kali Linux的核心概念有基本的理解。

您將學到什麼

- 使用Kali Linux中提供的各種工具對無線網路進行指紋識別。
- 學習使用CSRF來利用無線接入點的各種技術。
- 破解WPA/WPA2/WPS並使用彩虹表更快地破解無線加密。
- 對無線客戶端進行中間人攻擊。
- 了解客戶端攻擊、瀏覽器漏洞、Java漏洞和社交工程。
- 發展高級嗅探和PCAP分析技能,從無線網路中提取敏感信息,如DOC、XLS和PDF文檔。
- 使用Raspberry PI和OpenWrt進行高級無線攻擊。
- 使用各種技術和工具進行DOS測試。

詳細內容

Kali Linux是一個基於Debian的Linux發行版,專為數字取證和滲透測試而設計。它提供了一系列用於專業安全測試的安全相關工具,其中一些主要工具包括Nmap、Aircrack-ng、Wireshark和Metasploit。

本書將帶您踏上一段旅程,學習使用Kali Linux進行無線滲透測試的高級工具和技術。

您將首先了解如何設置和優化您的無線評估測試環境。然後,本書將帶您完成一個典型的評估過程,從偵察、信息收集和掃描網絡,到利用和從目標中提取數據。您將了解使用瀏覽器漏洞、固件漏洞、基於Web的攻擊、客戶端漏洞和其他許多黑客方法來破壞無線網路的各種方式。您還將發現如何快速破解無線網路、進行中間人攻擊和DOS攻擊,以及如何使用Raspberry Pi和Android擴展您的評估方法。

通過閱讀本書,您將掌握使用Kali Linux進行無線安全評估的技能,成為更有效的滲透測試人員和顧問。

風格和方法

本書使用逐步方法,使用真實世界的攻擊場景,幫助您掌握無線滲透測試技術。