Amazon cover image
Image from Amazon.com

Kali Linux wireless penetration testing cookbook : identify and assess vulnerabilities present in your wireless network, Wi-Fi, and Bluetooth enabled devices to improve your wireless security / Sean-Philip Oriyano.

By: Material type: TextTextPublisher: Birmingham, UK : Packt Publishing, 2017Description: 1 online resource (1 volume) : illustrationsContent type:
  • text
Media type:
  • computer
Carrier type:
  • online resource
ISBN:
  • 9781783988440
  • 1783988444
  • 1783554088
  • 9781783554089
Subject(s): Genre/Form: DDC classification:
  • 005.8 23
LOC classification:
  • QA76.9.A25
Online resources:
Contents:
Cover -- Title Page -- Copyright -- Credits -- Disclaimer -- About the Author -- Acknowledgments -- About the Reviewer -- www.PacktPub.com -- Customer Feedback -- Dedication -- Table of Contents -- Preface -- Chapter 1: Kali Linux and Wireless Networking -- Introduction -- Getting started with Kali -- Installing Kali Linux -- Getting ready -- How to do it ... -- Virtualized versus physical -- Pre-installation checklist -- Choosing an installation option -- Hard drive selection -- Network cards and wireless -- Installing Kali Linux on a PC -- Getting ready -- How to do it ... -- Installing Kali in a virtual environment -- Getting ready -- How to do it ... -- Updating Kali Linux -- How to do it ... -- Preparing for wireless pentesting -- How to do it ... -- There's more ... -- Bluetooth adapters -- Chapter 2: Attacking Access Controls -- Introduction -- Types of access control attacks -- Working with war driving -- Getting ready -- How to do it ... -- Mapping access points and increasing accuracy -- Getting ready -- How to do it ... -- Creating a rogue access point -- Getting ready -- How to do it ... -- Evading MAC filtering with MAC spoofing -- Getting ready -- How to do it ... -- Identifying promiscuous clients -- Getting ready -- How to do it ... -- Chapter 3: Attacking Integrity Controls -- Introduction -- Types of attack -- Sniffing on a wireless network -- How does sniffing work? -- Getting ready -- How to do it ... -- Working with monitor mode and packet injection -- Getting ready -- How to do it ... -- Performing a data replay -- Getting ready -- How to do it ... -- Cracking WEP -- Getting ready -- How to do it ... -- Phase one -- configuring monitor mode -- Phase two -- packet injection -- Phase three -- capturing IVs -- Phase four -- performing a fake authentication -- Phase five -- ARP replay mode -- Phase six -- obtaining the WEP key.
Chapter 4: Attacking Confidentiality -- Introduction -- Types of attack -- Creating an evil twin -- Getting ready -- How to do it ... -- Step one -- monitor mode airmon-ng -- Step two -- airdump-ng -- Step three -- create a new AP with the same SSID and MAC address -- Step four -- forcing a reconnect -- Step five -- power up -- Man-in-the-middle with wireless -- Getting ready -- How to do it ... -- Cracking WEP -- Getting ready -- Step one -- monitor mode airmon-ng -- Step two -- airdump-ng -- Step three -- airdump-ng and traffic capture -- Step four -- replay that traffic -- Step five -- crack that traffic -- Chapter 5: Attacking Availability -- Introduction -- Types of attack -- Executing a deauthentication flood -- Getting ready -- How to do it ... -- Detecting beacon frames -- Getting ready -- How to do it ... -- Spoofing beacon frames -- Getting ready -- How to do it ... -- Creating a beacon flood -- Getting ready -- ARP cache poisoning -- Getting ready -- Chapter 6: Authentication Attacks -- Attacks against authentication -- Types of attack -- WEP attacks -- Getting ready -- How to do it ... -- WPA and WPA2 attacks -- Getting ready -- How to do it ... -- Attacking WPS -- Getting ready -- How to do it ... -- Chapter 7: Bluetooth Attacks -- Introduction -- A brief history of Bluetooth -- A look at the technology -- Bluetooth in operation -- Bluetooth protocol stack -- Vulnerabilities in Bluetooth -- Selecting the Bluetooth hardware -- Types of attack -- Bluesmacking -- Getting ready -- How to do it ... -- Bluejacking -- Getting ready -- How to do it ... -- Bluesnarfing -- Getting ready -- How to do it ... -- Index.
Summary: More and more organizations are moving towards wireless networks and Wi-Fi is popularly adopted in market. The security of wireless networks is important than ever before due to widespread usage of WiFi networks. This book has recipes that will enable you to maximize the success of your wireless network testing using advanced ethical hacking ...
Item type:
Tags from this library: No tags from this library for this title. Log in to add tags.
Star ratings
    Average rating: 0.0 (0 votes)
Holdings
Item type Home library Collection Call number Materials specified Status Date due Barcode
Electronic-Books Electronic-Books OPJGU Sonepat- Campus E-Books EBSCO Available

Online resource; title from title page (Safari, viewed January 19, 2018).

Cover -- Title Page -- Copyright -- Credits -- Disclaimer -- About the Author -- Acknowledgments -- About the Reviewer -- www.PacktPub.com -- Customer Feedback -- Dedication -- Table of Contents -- Preface -- Chapter 1: Kali Linux and Wireless Networking -- Introduction -- Getting started with Kali -- Installing Kali Linux -- Getting ready -- How to do it ... -- Virtualized versus physical -- Pre-installation checklist -- Choosing an installation option -- Hard drive selection -- Network cards and wireless -- Installing Kali Linux on a PC -- Getting ready -- How to do it ... -- Installing Kali in a virtual environment -- Getting ready -- How to do it ... -- Updating Kali Linux -- How to do it ... -- Preparing for wireless pentesting -- How to do it ... -- There's more ... -- Bluetooth adapters -- Chapter 2: Attacking Access Controls -- Introduction -- Types of access control attacks -- Working with war driving -- Getting ready -- How to do it ... -- Mapping access points and increasing accuracy -- Getting ready -- How to do it ... -- Creating a rogue access point -- Getting ready -- How to do it ... -- Evading MAC filtering with MAC spoofing -- Getting ready -- How to do it ... -- Identifying promiscuous clients -- Getting ready -- How to do it ... -- Chapter 3: Attacking Integrity Controls -- Introduction -- Types of attack -- Sniffing on a wireless network -- How does sniffing work? -- Getting ready -- How to do it ... -- Working with monitor mode and packet injection -- Getting ready -- How to do it ... -- Performing a data replay -- Getting ready -- How to do it ... -- Cracking WEP -- Getting ready -- How to do it ... -- Phase one -- configuring monitor mode -- Phase two -- packet injection -- Phase three -- capturing IVs -- Phase four -- performing a fake authentication -- Phase five -- ARP replay mode -- Phase six -- obtaining the WEP key.

Chapter 4: Attacking Confidentiality -- Introduction -- Types of attack -- Creating an evil twin -- Getting ready -- How to do it ... -- Step one -- monitor mode airmon-ng -- Step two -- airdump-ng -- Step three -- create a new AP with the same SSID and MAC address -- Step four -- forcing a reconnect -- Step five -- power up -- Man-in-the-middle with wireless -- Getting ready -- How to do it ... -- Cracking WEP -- Getting ready -- Step one -- monitor mode airmon-ng -- Step two -- airdump-ng -- Step three -- airdump-ng and traffic capture -- Step four -- replay that traffic -- Step five -- crack that traffic -- Chapter 5: Attacking Availability -- Introduction -- Types of attack -- Executing a deauthentication flood -- Getting ready -- How to do it ... -- Detecting beacon frames -- Getting ready -- How to do it ... -- Spoofing beacon frames -- Getting ready -- How to do it ... -- Creating a beacon flood -- Getting ready -- ARP cache poisoning -- Getting ready -- Chapter 6: Authentication Attacks -- Attacks against authentication -- Types of attack -- WEP attacks -- Getting ready -- How to do it ... -- WPA and WPA2 attacks -- Getting ready -- How to do it ... -- Attacking WPS -- Getting ready -- How to do it ... -- Chapter 7: Bluetooth Attacks -- Introduction -- A brief history of Bluetooth -- A look at the technology -- Bluetooth in operation -- Bluetooth protocol stack -- Vulnerabilities in Bluetooth -- Selecting the Bluetooth hardware -- Types of attack -- Bluesmacking -- Getting ready -- How to do it ... -- Bluejacking -- Getting ready -- How to do it ... -- Bluesnarfing -- Getting ready -- How to do it ... -- Index.

More and more organizations are moving towards wireless networks and Wi-Fi is popularly adopted in market. The security of wireless networks is important than ever before due to widespread usage of WiFi networks. This book has recipes that will enable you to maximize the success of your wireless network testing using advanced ethical hacking ...

eBooks on EBSCOhost EBSCO eBook Subscription Academic Collection - Worldwide

There are no comments on this title.

to post a comment.

O.P. Jindal Global University, Sonepat-Narela Road, Sonepat, Haryana (India) - 131001

Send your feedback to glus@jgu.edu.in

Hosted, Implemented & Customized by: BestBookBuddies   |   Maintained by: Global Library