Saturday 7 October 2017

Mastering Kali Linux Wireless Pentesting by Brian Sak and Jilumudi Raghu Ram

 Mastering Kali Linux Wireless Pentesting by Brian Sak and Jilumudi Raghu Ram Test your wireless network's security and master advanced wireless penetration techniques using Kali Linux.


This book demonstrates how to perform a successful wireless assessment utilizing a selection of open source tools. Readers, from beginners to seasoned professionals, will gain an understanding of the tools and techniques used to discover, crack, and exploit wireless networks as well as learn how to extract sensitive information from the wireless traffc and the clients themselves. Wireless networks are nearly always in scope as part of a comprehensive security assessment and require special consideration and a different skill set than other aspects of the assessment. You will learn the language and technologies that differentiate 802.11 networks and be introduced to the specialized applications used to test them. This book is built around gaining hands-on experience with Kali Linux, and each chapter contains many step-by-step examples on the use and mastery of the wireless assessment tools included with this distribution.

What this book covers?
Chapter 1, Wireless Penetration Testing Fundamentals, introduces you to the hardware, software, and terminology associated with wireless penetration tests. It guides you through deploying Kali and verifying your wireless hardware required to conduct a successful wireless assessment.

Chapter 2, Wireless Network Scanning, covers the steps that are to be performed in order to discover, identify, and catalog wireless networks and clients that are in the scope of your penetration test.

Chapter 3, Exploiting Wireless Devices, describes weaknesses that may be present in the wireless equipment itself and tools and techniques you can use to exploit these weaknesses.

Chapter 4, Wireless Cracking, digs into the interception of wireless key exchanges and authentication between the clients and the infrastructure. It also shows you practical techniques to crack these various security mechanisms and expose the encrypted data transmissions.

Chapter 5, Man-in-the Middle Attacks, explains and demonstrates ways to extract sensitive information from the clients who are using the wireless infrastructure by enabling you to intercept their traffc and manipulate critical network resources.

Chapter 6, Man-in-the Middle Attacks Using Evil Twin Access Points, expands on the previous chapter by showing you techniques to set up a parallel wireless infrastructure to emulate the production network. This enables additional attacks against the clients utilizing the wireless network.

Chapter 7, Advanced Wireless Sniffng, covers the use of traffc captures and decryption as a means to extract sensitive information from the data that is traversing the wireless network. Tools and techniques used to collect and analyze the data are provided.

Chapter 8, Denial of Service Attacks, discusses the use of targeted or broad disruptions in the performance or availability of the wireless network as an element of a wireless assessment.

Chapter 9, Wireless Pen-Testing from Non-Traditional Platforms, expands upon the previous chapters and introduces additional hardware and software platforms that can be used during a wireless assessment, including Raspberry Pi and Android devices.

Who this book is for?
This book is intended for security professionals who actively conduct security assessments or penetration tests for their clients and would like to learn more about the security considerations for wireless network environments. This book will also be useful for those looking to get into the information security profession as it walks the reader step by step through many scenarios that are common when assessing wireless security.


To download this book just click the below link and download this book for free from mediafire.

Express Your Opinions in comments
EmoticonEmoticon