Mastering Kali Linux Wireless Pentesting pdf epub mobi txt 电子书 下载 2024


Mastering Kali Linux Wireless Pentesting

简体网页||繁体网页
Jilumudi Raghu Ram
Packt Publishing
2016-2-25
310
USD 49.99
Paperback
9781785285561

图书标签: 计算机  英语  编程  安全  English  2016   


喜欢 Mastering Kali Linux Wireless Pentesting 的读者还喜欢




点击这里下载
    


想要找书就要到 小哈图书下载中心
立刻按 ctrl+D收藏本页
你会得到大惊喜!!

发表于2024-09-17

Mastering Kali Linux Wireless Pentesting epub 下载 mobi 下载 pdf 下载 txt 电子书 下载 2024

Mastering Kali Linux Wireless Pentesting epub 下载 mobi 下载 pdf 下载 txt 电子书 下载 2024

Mastering Kali Linux Wireless Pentesting pdf epub mobi txt 电子书 下载 2024



图书描述

Test your wireless network's security and master advanced wireless penetration techniques using Kali Linux

About This Book

Develop your skills using attacks such as wireless cracking, Man-in-the-Middle, and Denial of Service (DOS), as well as extracting sensitive information from wireless networksPerform advanced wireless assessment and penetration testsUse Embedded Platforms, Raspberry PI, and Android in wireless penetration testing with Kali Linux

Who This Book Is For

If you are an intermediate-level wireless security consultant in Kali Linux and want to be the go-to person for Kali Linux wireless security in your organisation, then this is the book for you. Basic understanding of the core Kali Linux concepts is expected.

What You Will Learn

Fingerprint wireless networks with the various tools available in Kali LinuxLearn various techniques to exploit wireless access points using CSRFCrack WPA/WPA2/WPS and crack wireless encryption using Rainbow tables more quicklyPerform man-in-the-middle attack on wireless clientsUnderstand client-side attacks, browser exploits, Java vulnerabilities, and social engineeringDevelop advanced sniffing and PCAP analysis skills to extract sensitive information such as DOC, XLS, and PDF documents from wireless networksUse Raspberry PI and OpenWrt to perform advanced wireless attacksPerform a DOS test using various techniques and tools

In Detail

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit.

This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux.

You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology.

By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant.

Style and approach

This book uses a step-by-step approach using real-world attack scenarios to help you master the wireless penetration testing techniques.

Mastering Kali Linux Wireless Pentesting 下载 mobi epub pdf txt 电子书

著者简介


图书目录


Mastering Kali Linux Wireless Pentesting pdf epub mobi txt 电子书 下载
想要找书就要到 小哈图书下载中心
立刻按 ctrl+D收藏本页
你会得到大惊喜!!

用户评价

评分

评分

评分

评分

评分

读后感

评分

评分

评分

评分

评分

类似图书 点击查看全场最低价

Mastering Kali Linux Wireless Pentesting pdf epub mobi txt 电子书 下载 2024


分享链接









相关图书




本站所有内容均为互联网搜索引擎提供的公开搜索信息,本站不存储任何数据与内容,任何内容与数据均与本站无关,如有需要请联系相关搜索引擎包括但不限于百度google,bing,sogou

友情链接

© 2024 qciss.net All Rights Reserved. 小哈图书下载中心 版权所有