Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next
Author Sak, Brian, author.

Title Mastering Kali Linux wireless pentesting : test your wireless network's security and master advanced wireless penetration techniques using Kali Linux / Brian Sak, Jilumudi Raghu Ram. [O'Reilly electronic resource]

Publication Info. Birmingham, UK : Packt Publishing, 2016.
QR Code
Description 1 online resource (1 volume) : illustrations
Series Community experience distilled
Community experience distilled.
Note Includes index.
Summary Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux.
Contents Cover ; Copyright; Credits; About the Authors; About the Reviewer; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Wireless Penetration Testing Fundamentals ; Wireless communication; Wireless standards; The 2.4 GHz spectrum; The 5 GHz spectrum; Choosing the right equipment; Supported wireless modes; Wireless adapters; Ralink RT3070; Atheros AR9271; Ralink RT3572; Antennas; Omnidirectional antennas; Patch antennas; Yagi antennas; Kali Linux for the Wireless Pentester; Downloading Virtual Box; Installing Virtual Box; Kali Linux deployment; Mapping the wireless adapter into Kali
Cross-Site Request ForgeryCVE-2014-5437; CVE-2014-8654; CVE-2013-2645; Remote code execution; CVE-2014-9134; Command injection; CVE-2008-1331; Denial of Service; OSVDB-102605; CVE-2009-3836; Information disclosure; CVE-2014-6621; CVE-2014-6622; CVE-2015-0554; Attacking the services; Attacking Telnet; Attacking SSH; Attacking SNMP; CVE-2014-4863: Arris Touchstone DG950A SNMP information disclosure; CVE-2008-7095: Aruba Mobility Controller SNMP community string dislosure; Attacking SNMP; Attacking UPnP; Discovery; Description; Control; UPnP attacks; CVE-2011-4500; CVE-2011-4499; CVE-2011-4501
CVE-2012-5960Checks on misconfiguration; Summary; Chapter 4: Wireless Cracking ; Overview of different wireless security protocols; Cracking WPA; WPA Personal; Cracking WPA2; Generating rainbow tables; Generating rainbow tables using genpmk; Generating rainbow tables using airolib-ng; Cracking WPS; Cracking 802.1x using hostapd; Summary; Chapter 5: Man-in-the-Middle Attacks ; MAC address Spoofing/ARP poisoning; Rogue DHCP server; Name resolution spoofing; DNS spoofing; Configuring Ettercap for DNS spoofing; NBNS spoofing; Summary
Chapter 6: Man-in-the-Middle Attacks Using Evil Twin Access Points Creating virtual access points with Hostapd; Creating virtual access points with airbase-ng; Session hijacking using Tamper Data; An example of session hijacking; Performing session hijacking using Tamper Data; Credential harvesting; Using Ettercap to spoof DNS; Hosting your fake web page; Web-based malware; Creating malicious payload using msfpayload; Hosting the malicious payload on SET; SSL stripping attack; Setting up SSLstrip; Browser AutoPwn; Setting up Metasploit's Browser Autopwn attack; Summary
Subject Kali Linux.
Kali Linux
Penetration testing (Computer security)
Computer networks -- Security measures.
Tests d'intrusion.
Réseaux d'ordinateurs -- Sécurité -- Mesures.
Computer networks -- Security measures
Penetration testing (Computer security)
Added Author Ram, Jilumudi Raghu, author.
ISBN 9781785282850 (electronic bk.)
1785282859 (electronic bk.)
Patron reviews: add a review
Click for more information
EBOOK
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information