Добавить в избранное
Форум
Правила сайта "Мир Книг"
Группа в Вконтакте
Подписка на книги
Правообладателям
Найти книгу:
Навигация
Вход на сайт
Регистрация



Реклама



Название: Kali Linux Wireless Penetration Testing Cookbook
Автор: Sean-Philip Oriyano
Издательство: Packt Publishing
ISBN: 1783554088
Год: 2017
Страниц: 216
Язык: английский
Формат: epub, pdf (conv)
Размер: 10.17 MB

Over 60 powerful recipes to scan, exploit, and crack wireless networks for ethical purposes

More and more organizations are moving towards wireless networks, and Wi-Fi is a popular choice. The security of wireless networks is more important than ever before due to the widespread usage of Wi-Fi networks. This book contains recipes that will enable you to maximize the success of your wireless network testing using the advanced ethical hacking features of Kali Linux.

This book will go through techniques associated with a wide range of wireless penetration tasks, including WLAN discovery scanning, WEP cracking, WPA/WPA2 cracking, attacking access point systems, operating system identification, vulnerability mapping, and validation of results. You will learn how to utilize the arsenal of tools available in Kali Linux to penetrate any wireless networking environment. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed.

By finishing the recipes, you will feel confident conducting wireless penetration tests and will be able to protect yourself or your organization from wireless security threats.

What you will learn
Deploy and configure a wireless cyber lab that resembles an enterprise production environment
Install Kali Linux 2017.3 on your laptop and configure the wireless adapter
Learn the fundamentals of commonly used wireless penetration testing techniques
Scan and enumerate Wireless LANs and access points
Use vulnerability scanning techniques to reveal flaws and weaknesses
Attack Access Points to gain access to critical networks

Key Features
Expose wireless security threats through the eyes of an attacker,
Recipes to help you proactively identify vulnerabilities and apply intelligent remediation,
Acquire and apply key wireless pentesting skills used by industry experts

Who This Book Is For
If you are a security professional, administrator, and a network professional who wants to enhance their wireless penetration testing skills and knowledge then this book is for you. Some prior experience with networking security and concepts is expected.

Table of Contents
Kali Linux and Wireless Networking
Attacking Access Controls
Integrity of Wireless
Impacting Confidentiality
Reducing availability
Authentication attacks
Bluetooth Attacks

Скачать Kali Linux Wireless Penetration Testing Cookbook












НЕ РАБОТАЕТ TURBOBIT.NET? ЕСТЬ РЕШЕНИЕ, ЖМИ СЮДА!





Автор: Ingvar16 12-07-2018, 04:23 | Напечатать |
 
Уважаемый посетитель, Вы зашли на сайт как незарегистрированный пользователь.





С этой публикацией часто скачивают:

Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.


 MirKnig.Su  ©2021     При использовании материалов библиотеки обязательна обратная активная ссылка    Политика конфиденциальности