Kali Linux Wireless Penetration Testing: Beginner's Guide
eBook - ePub

Kali Linux Wireless Penetration Testing: Beginner's Guide

Vivek Ramachandran, Cameron Buchanan

Compartir libro
  1. 214 páginas
  2. English
  3. ePUB (apto para móviles)
  4. Disponible en iOS y Android
eBook - ePub

Kali Linux Wireless Penetration Testing: Beginner's Guide

Vivek Ramachandran, Cameron Buchanan

Detalles del libro
Vista previa del libro
Índice
Citas

Información del libro

About This Book

  • Learn wireless penetration testing with Kali Linux; Backtrack's evolution
  • Detect hidden wireless networks and discover their names
  • Explore advanced Wi-Fi hacking techniques including rogue access point hosting and probe sniffing
  • Develop your encryption cracking skills and gain an insight into the methods used by attackers and the underlying technologies that facilitate these attacks

Who This Book Is For

If you are a security professional, pentester, or anyone interested in getting to grips with wireless penetration testing, this is the book for you. Some familiarity with Kali Linux and wireless concepts is beneficial.

Preguntas frecuentes

¿Cómo cancelo mi suscripción?
Simplemente, dirígete a la sección ajustes de la cuenta y haz clic en «Cancelar suscripción». Así de sencillo. Después de cancelar tu suscripción, esta permanecerá activa el tiempo restante que hayas pagado. Obtén más información aquí.
¿Cómo descargo los libros?
Por el momento, todos nuestros libros ePub adaptables a dispositivos móviles se pueden descargar a través de la aplicación. La mayor parte de nuestros PDF también se puede descargar y ya estamos trabajando para que el resto también sea descargable. Obtén más información aquí.
¿En qué se diferencian los planes de precios?
Ambos planes te permiten acceder por completo a la biblioteca y a todas las funciones de Perlego. Las únicas diferencias son el precio y el período de suscripción: con el plan anual ahorrarás en torno a un 30 % en comparación con 12 meses de un plan mensual.
¿Qué es Perlego?
Somos un servicio de suscripción de libros de texto en línea que te permite acceder a toda una biblioteca en línea por menos de lo que cuesta un libro al mes. Con más de un millón de libros sobre más de 1000 categorías, ¡tenemos todo lo que necesitas! Obtén más información aquí.
¿Perlego ofrece la función de texto a voz?
Busca el símbolo de lectura en voz alta en tu próximo libro para ver si puedes escucharlo. La herramienta de lectura en voz alta lee el texto en voz alta por ti, resaltando el texto a medida que se lee. Puedes pausarla, acelerarla y ralentizarla. Obtén más información aquí.
¿Es Kali Linux Wireless Penetration Testing: Beginner's Guide un PDF/ePUB en línea?
Sí, puedes acceder a Kali Linux Wireless Penetration Testing: Beginner's Guide de Vivek Ramachandran, Cameron Buchanan en formato PDF o ePUB, así como a otros libros populares de Computer Science y Cyber Security. Tenemos más de un millón de libros disponibles en nuestro catálogo para que explores.

Información

Año
2015
ISBN
9781783280421
Categoría
Cyber Security

Kali Linux Wireless Penetration Testing Beginner's Guide


Table of Contents

Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Support files, eBooks, discount offers, and more
Why subscribe?
Free access for Packt account holders
Disclaimer
Preface
What this book covers
What you need for this book
Who this book is for
Conventions
Reader feedback
Customer support
Errata
Piracy
Questions
1. Wireless Lab Setup
Hardware requirements
Software requirements
Installing Kali
Time for action – installing Kali
What just happened?
Have a go hero – installing Kali on VirtualBox
Setting up the access point
Time for action – configuring the access point
What just happened?
Have a go hero – configuring the access point to use WEP and WPA
Setting up the wireless card
Time for action – configuring your wireless card
What just happened?
Connecting to the access point
Time for action – configuring your wireless card
What just happened?
Have a go hero – establishing a connection in a WEP configuration
Pop quiz – understanding the basics
Summary
2. WLAN and its Inherent Insecurities
Revisiting WLAN frames
Time for action – creating a monitor mode interface
What just happened?
Have a go hero – creating multiple monitor mode interfaces
Time for action – sniffing wireless packets
What just happened?
Have a go hero – finding different devices
Time for action – viewing management, control, and data frames
What just happened?
Have a go hero – playing with filters
Time for action – sniffing data packets for our network
What just happened?
Have a go hero – analyzing data packets
Time for action – packet injection
What just happened?
Have a go hero – installing Kali on VirtualBox
Important note on WLAN sniffing and injection
Time for action – experimenting with your adapter
What just happened?
Have a go hero – sniffing multiple channels
The role of regulatory domains in wireless
Time for action – experimenting with your adapter
What just happened?
Have a go hero – exploring regulatory domains
Pop quiz – WLAN packet sniffing and injection
Summary
3. Bypassing WLAN Authentication
Hidden SSIDs
Time for action – uncovering hidden SSIDs
What just happened?
Have a go hero – selecting deauthentication
MAC filters
Time for action – beating MAC filters
What just happened?
Open Authentication
Time for action – bypassing Open Authentication
What just happened?
Shared Key Authentication
Time for action – bypassing Shared Authentication
What just happened?
Have a go hero – filling up the access point's tables
Pop quiz – WLAN authentication
Summary
4. WLAN Encryption Flaws
WLAN encryption
WEP encryption
Time for action – cracking WEP
What just happened?
Have a go hero – fake authentication with WEP cracking
WPA/WPA2
Time for action – cracking WPA-PSK weak passphrases
What just happened?
Have a go hero – trying WPA-PSK cracking with Cowpatty
Speeding up WPA/WPA2 PSK cracking
Time for action – speeding up the cracking process
What just happened?
Decrypting WEP and WPA packets
Time for action – decrypting WEP and WPA packets
What just happened?
Connecting to WEP and WPA networks
Time for action – connecting to a WEP network
What just happened?
Time for action – connecting to a WPA network
What just happened?
Pop quiz – WLAN encryption flaws
Summary
5. Attacks on the WLAN Infrastructure
Default accounts and credentials on the access point
Time for action – cracking default accounts on the access points
What just happened?
Have a go hero – cracking accounts using brute-force attacks
Denial of service attacks
Time for action – deauthentication DoS attacks
What just happened?
Have a go hero – disassociation attacks
Evil twin and access point MAC spoofing
Time for action – evil twins and MAC spoofing
What just happened?
Have a go hero – evil twins and channel hopping
A rogue access point
Time for action – cracking WEP
What just happened?
Have a go hero – rogue access point challenge
Pop quiz – attacks on the WLAN infrastructure
Summary
6. Attacking the Client
Honeypot and Mis-Association attacks
Time for action – orchestrating a Mis-Association attack
What just happened?
Have a go hero – forcing a client to connect to the Honeypot
The Caffe Latte attack
Time for action – conducting a Caffe Latte attack
What just happened?
Have a go hero – practise makes perfect!
Deauthentication and disassociation attacks
Time for action – deauthenticating the ...

Índice