Kali Linux Wireless Penetration Testing: Beginner's Guide
eBook - ePub

Kali Linux Wireless Penetration Testing: Beginner's Guide

Vivek Ramachandran, Cameron Buchanan

Condividi libro
  1. 214 pagine
  2. English
  3. ePUB (disponibile sull'app)
  4. Disponibile su iOS e Android
eBook - ePub

Kali Linux Wireless Penetration Testing: Beginner's Guide

Vivek Ramachandran, Cameron Buchanan

Dettagli del libro
Anteprima del libro
Indice dei contenuti
Citazioni

Informazioni sul libro

About This Book

  • Learn wireless penetration testing with Kali Linux; Backtrack's evolution
  • Detect hidden wireless networks and discover their names
  • Explore advanced Wi-Fi hacking techniques including rogue access point hosting and probe sniffing
  • Develop your encryption cracking skills and gain an insight into the methods used by attackers and the underlying technologies that facilitate these attacks

Who This Book Is For

If you are a security professional, pentester, or anyone interested in getting to grips with wireless penetration testing, this is the book for you. Some familiarity with Kali Linux and wireless concepts is beneficial.

Domande frequenti

Come faccio ad annullare l'abbonamento?
È semplicissimo: basta accedere alla sezione Account nelle Impostazioni e cliccare su "Annulla abbonamento". Dopo la cancellazione, l'abbonamento rimarrà attivo per il periodo rimanente già pagato. Per maggiori informazioni, clicca qui
È possibile scaricare libri? Se sì, come?
Al momento è possibile scaricare tramite l'app tutti i nostri libri ePub mobile-friendly. Anche la maggior parte dei nostri PDF è scaricabile e stiamo lavorando per rendere disponibile quanto prima il download di tutti gli altri file. Per maggiori informazioni, clicca qui
Che differenza c'è tra i piani?
Entrambi i piani ti danno accesso illimitato alla libreria e a tutte le funzionalità di Perlego. Le uniche differenze sono il prezzo e il periodo di abbonamento: con il piano annuale risparmierai circa il 30% rispetto a 12 rate con quello mensile.
Cos'è Perlego?
Perlego è un servizio di abbonamento a testi accademici, che ti permette di accedere a un'intera libreria online a un prezzo inferiore rispetto a quello che pagheresti per acquistare un singolo libro al mese. Con oltre 1 milione di testi suddivisi in più di 1.000 categorie, troverai sicuramente ciò che fa per te! Per maggiori informazioni, clicca qui.
Perlego supporta la sintesi vocale?
Cerca l'icona Sintesi vocale nel prossimo libro che leggerai per verificare se è possibile riprodurre l'audio. Questo strumento permette di leggere il testo a voce alta, evidenziandolo man mano che la lettura procede. Puoi aumentare o diminuire la velocità della sintesi vocale, oppure sospendere la riproduzione. Per maggiori informazioni, clicca qui.
Kali Linux Wireless Penetration Testing: Beginner's Guide è disponibile online in formato PDF/ePub?
Sì, puoi accedere a Kali Linux Wireless Penetration Testing: Beginner's Guide di Vivek Ramachandran, Cameron Buchanan in formato PDF e/o ePub, così come ad altri libri molto apprezzati nelle sezioni relative a Computer Science e Cyber Security. Scopri oltre 1 milione di libri disponibili nel nostro catalogo.

Informazioni

Anno
2015
ISBN
9781783280421

Kali Linux Wireless Penetration Testing Beginner's Guide


Table of Contents

Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Support files, eBooks, discount offers, and more
Why subscribe?
Free access for Packt account holders
Disclaimer
Preface
What this book covers
What you need for this book
Who this book is for
Conventions
Reader feedback
Customer support
Errata
Piracy
Questions
1. Wireless Lab Setup
Hardware requirements
Software requirements
Installing Kali
Time for action – installing Kali
What just happened?
Have a go hero – installing Kali on VirtualBox
Setting up the access point
Time for action – configuring the access point
What just happened?
Have a go hero – configuring the access point to use WEP and WPA
Setting up the wireless card
Time for action – configuring your wireless card
What just happened?
Connecting to the access point
Time for action – configuring your wireless card
What just happened?
Have a go hero – establishing a connection in a WEP configuration
Pop quiz – understanding the basics
Summary
2. WLAN and its Inherent Insecurities
Revisiting WLAN frames
Time for action – creating a monitor mode interface
What just happened?
Have a go hero – creating multiple monitor mode interfaces
Time for action – sniffing wireless packets
What just happened?
Have a go hero – finding different devices
Time for action – viewing management, control, and data frames
What just happened?
Have a go hero – playing with filters
Time for action – sniffing data packets for our network
What just happened?
Have a go hero – analyzing data packets
Time for action – packet injection
What just happened?
Have a go hero – installing Kali on VirtualBox
Important note on WLAN sniffing and injection
Time for action – experimenting with your adapter
What just happened?
Have a go hero – sniffing multiple channels
The role of regulatory domains in wireless
Time for action – experimenting with your adapter
What just happened?
Have a go hero – exploring regulatory domains
Pop quiz – WLAN packet sniffing and injection
Summary
3. Bypassing WLAN Authentication
Hidden SSIDs
Time for action – uncovering hidden SSIDs
What just happened?
Have a go hero – selecting deauthentication
MAC filters
Time for action – beating MAC filters
What just happened?
Open Authentication
Time for action – bypassing Open Authentication
What just happened?
Shared Key Authentication
Time for action – bypassing Shared Authentication
What just happened?
Have a go hero – filling up the access point's tables
Pop quiz – WLAN authentication
Summary
4. WLAN Encryption Flaws
WLAN encryption
WEP encryption
Time for action – cracking WEP
What just happened?
Have a go hero – fake authentication with WEP cracking
WPA/WPA2
Time for action – cracking WPA-PSK weak passphrases
What just happened?
Have a go hero – trying WPA-PSK cracking with Cowpatty
Speeding up WPA/WPA2 PSK cracking
Time for action – speeding up the cracking process
What just happened?
Decrypting WEP and WPA packets
Time for action – decrypting WEP and WPA packets
What just happened?
Connecting to WEP and WPA networks
Time for action – connecting to a WEP network
What just happened?
Time for action – connecting to a WPA network
What just happened?
Pop quiz – WLAN encryption flaws
Summary
5. Attacks on the WLAN Infrastructure
Default accounts and credentials on the access point
Time for action – cracking default accounts on the access points
What just happened?
Have a go hero – cracking accounts using brute-force attacks
Denial of service attacks
Time for action – deauthentication DoS attacks
What just happened?
Have a go hero – disassociation attacks
Evil twin and access point MAC spoofing
Time for action – evil twins and MAC spoofing
What just happened?
Have a go hero – evil twins and channel hopping
A rogue access point
Time for action – cracking WEP
What just happened?
Have a go hero – rogue access point challenge
Pop quiz – attacks on the WLAN infrastructure
Summary
6. Attacking the Client
Honeypot and Mis-Association attacks
Time for action – orchestrating a Mis-Association attack
What just happened?
Have a go hero – forcing a client to connect to the Honeypot
The Caffe Latte attack
Time for action – conducting a Caffe Latte attack
What just happened?
Have a go hero – practise makes perfect!
Deauthentication and disassociation attacks
Time for action – deauthenticating the ...

Indice dei contenuti