Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next
Author Alamanni, Marco, author.

Title Kali Linux wireless penetration testing essentials : plan and execute penetration tests on wireless networks with the Kali Linux distribution / Marco Alamanni. [O'Reilly electronic resource]

Publication Info. Birmingham, UK : Packt Publishing, 2015.
QR Code
Description 1 online resource (1 volume) : illustrations
Series Community experience distilled
Community experience distilled.
Bibliography Includes bibliographical references and index.
Contents ""Cover""; ""Copyright""; ""Credits""; ""Disclaimer""; ""About the Author""; ""About the Reviewers""; ""www.PacktPub.com""; ""Table of Contents""; ""Preface""; ""Chapter 1: Introduction to Wireless Penetration Testing""; ""Phases of penetration testing""; ""The planning phase""; ""The discovery phase""; ""The attack phase""; ""The reporting phase""; ""The executive summary""; ""The technical report""; ""Summary""; ""Chapter 2: Setting Up Your Machine with Kali Linux""; ""Introduction to the Kali Linux distribution""; ""Installing Kali Linux""; ""Installation on a virtual machine""
""Creating a new virtual machine""""Installation steps""; ""Wireless adapter setup and configuration""; ""Requirements of the wireless adapter""; ""Wireless card configuration""; ""Testing the adapter for wireless penetration testing""; ""Troubleshooting""; ""Summary""; ""Chapter 3: WLAN Reconnaissance""; ""Introduction to 802.11 standard and wireless LAN""; ""802.11 frames, types, and subtypes""; ""Infrastructure mode and wireless access points""; ""Wireless security""; ""Wireless LAN scanning""; ""Configuring the wireless adapter in monitor mode""; ""Wireless scanning with airodump-ng""
""Wireless scanning with Kismet""""Summary""; ""Chapter 4: WEP Cracking""; ""An introduction to WEP""; ""Attacks against WEP""; ""WEP cracking with Aircrack-ng""; ""Cracking the WEP key with connected clients""; ""Cracking the WEP key without connected clients""; ""The Fragmentation and ChopChop attacks""; ""Forging and injecting ARP request frames""; ""WEP cracking with automated tools""; ""WEP cracking with Fern WiFi Cracker""; ""Summary""; ""Chapter 5: WPA/WPA2 Cracking""; ""An introduction to WPA/WPA2""; ""Attacking the WPA""; ""WPA cracking with Aircrack-ng""
""WPA cracking with Cowpatty""""WPA cracking with the GPU""; ""Pyrit""; ""oclHashcat""; ""WPA cracking with automated tools""; ""Wifite""; ""Summary""; ""Chapter 6: Attacking Access Points and the Infrastructure""; ""Attacks against Wi-Fi Protected Setup""; ""Reaver""; ""Attacking WPA-Enterprise""; ""Setting up a WPA-Enterprise network""; ""Attacks targeting EAP""; ""Attacking PEAP""; ""Denial of Service attacks""; ""DoS attacks with MDK3""; ""Rogue access points""; ""Attacking AP authentication credentials""; ""Summary""; ""Chapter 7: Wireless Client Attacks""
""Honeypot access points and Evil Twin attacks""""The Evil Twin attack in practice""; ""Man-in-the-middle attacks""; ""Ghost phisher""; ""The Caffe Latte attack""; ""The Hirte attack""; ""Cracking WPA keys without the AP""; ""Summary""; ""Chapter 8: Reporting and Conclusions""; ""The four stages of report writing""; ""Report planning""; ""Information collection""; ""Documentation tools""; ""Writing the first draft""; ""Review and finalization""; ""The report format""; ""The executive summary""; ""The technical report""; ""Summary""; ""Conclusions""; ""Appendix: References""; ""Index""
Summary This book is targeted at information security professionals, penetration testers and network/system administrators who want to get started with wireless penetration testing. No prior experience with Kali Linux and wireless penetration testing is required, but familiarity with Linux and basic networking concepts is recommended.
Subject Linux.
Linux
Penetration testing (Computer security)
Wireless Internet.
Tests d'intrusion.
Internet mobile.
Penetration testing (Computer security)
Wireless Internet
Computer Science.
Engineering & Applied Sciences.
Added Title Plan and execute penetration tests on wireless networks with the Kali Linux distribution
Other Form: Print version: Alamanni, Marco. Kali Linux wireless penetration testing essentials : plan and execute penetration tests on wireless networks with the Kali Linux distribution. Birmingham, England : Packt Publishing, ©2015 ix, 140 pages Community experience distilled. 9781785280856
ISBN 9781785284816 (electronic bk.)
1785284819 (electronic bk.)
Patron reviews: add a review
Click for more information
EBOOK
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information