Limit search to available items
Book Cover
E-book
Author Alamanni, Marco, author

Title Kali Linux wireless penetration testing essentials : plan and execute penetration tests on wireless networks with the Kali Linux distribution / Marco Alamanni
Published Birmingham, UK : Packt Publishing, 2015

Copies

Description 1 online resource (1 volume) : illustrations
Series Community experience distilled
Community experience distilled.
Contents ""Cover""; ""Copyright""; ""Credits""; ""Disclaimer""; ""About the Author""; ""About the Reviewers""; ""www.PacktPub.com""; ""Table of Contents""; ""Preface""; ""Chapter 1: Introduction to Wireless Penetration Testing""; ""Phases of penetration testing""; ""The planning phase""; ""The discovery phase""; ""The attack phase""; ""The reporting phase""; ""The executive summary""; ""The technical report""; ""Summary""; ""Chapter 2: Setting Up Your Machine with Kali Linux""; ""Introduction to the Kali Linux distribution""; ""Installing Kali Linux""; ""Installation on a virtual machine""
""Creating a new virtual machine""""Installation steps""; ""Wireless adapter setup and configuration""; ""Requirements of the wireless adapter""; ""Wireless card configuration""; ""Testing the adapter for wireless penetration testing""; ""Troubleshooting""; ""Summary""; ""Chapter 3: WLAN Reconnaissance""; ""Introduction to 802.11 standard and wireless LAN""; ""802.11 frames, types, and subtypes""; ""Infrastructure mode and wireless access points""; ""Wireless security""; ""Wireless LAN scanning""; ""Configuring the wireless adapter in monitor mode""; ""Wireless scanning with airodump-ng""
""Wireless scanning with Kismet""""Summary""; ""Chapter 4: WEP Cracking""; ""An introduction to WEP""; ""Attacks against WEP""; ""WEP cracking with Aircrack-ng""; ""Cracking the WEP key with connected clients""; ""Cracking the WEP key without connected clients""; ""The Fragmentation and ChopChop attacks""; ""Forging and injecting ARP request frames""; ""WEP cracking with automated tools""; ""WEP cracking with Fern WiFi Cracker""; ""Summary""; ""Chapter 5: WPA/WPA2 Cracking""; ""An introduction to WPA/WPA2""; ""Attacking the WPA""; ""WPA cracking with Aircrack-ng""
""WPA cracking with Cowpatty""""WPA cracking with the GPU""; ""Pyrit""; ""oclHashcat""; ""WPA cracking with automated tools""; ""Wifite""; ""Summary""; ""Chapter 6: Attacking Access Points and the Infrastructure""; ""Attacks against Wi-Fi Protected Setup""; ""Reaver""; ""Attacking WPA-Enterprise""; ""Setting up a WPA-Enterprise network""; ""Attacks targeting EAP""; ""Attacking PEAP""; ""Denial of Service attacks""; ""DoS attacks with MDK3""; ""Rogue access points""; ""Attacking AP authentication credentials""; ""Summary""; ""Chapter 7: Wireless Client Attacks""
""Honeypot access points and Evil Twin attacks""""The Evil Twin attack in practice""; ""Man-in-the-middle attacks""; ""Ghost phisher""; ""The Caffe Latte attack""; ""The Hirte attack""; ""Cracking WPA keys without the AP""; ""Summary""; ""Chapter 8: Reporting and Conclusions""; ""The four stages of report writing""; ""Report planning""; ""Information collection""; ""Documentation tools""; ""Writing the first draft""; ""Review and finalization""; ""The report format""; ""The executive summary""; ""The technical report""; ""Summary""; ""Conclusions""; ""Appendix: References""; ""Index""
Summary This book is targeted at information security professionals, penetration testers and network/system administrators who want to get started with wireless penetration testing. No prior experience with Kali Linux and wireless penetration testing is required, but familiarity with Linux and basic networking concepts is recommended
Bibliography Includes bibliographical references and index
Notes Online resource; title from cover (Safari, viewed August 12, 2015)
SUBJECT Linux. http://id.loc.gov/authorities/names/n94087892
Linux fast
Subject Penetration testing (Computer security)
Wireless Internet.
COMPUTERS -- Computer Literacy.
COMPUTERS -- Computer Science.
COMPUTERS -- Data Processing.
COMPUTERS -- Hardware -- General.
COMPUTERS -- Information Technology.
COMPUTERS -- Machine Theory.
COMPUTERS -- Reference.
Penetration testing (Computer security)
Wireless Internet
Computer Science.
Engineering & Applied Sciences.
Form Electronic book
ISBN 9781785284816
1785284819
Other Titles Plan and execute penetration tests on wireless networks with the Kali Linux distribution