Kali Linux 2017 Wireless Penetration Testing for Beginners – آموزش کالی لینوکس

آزمون نفوذپذیری وایرلس یا آزمون نفوذ (به انگلیسی: wireless Penetration test) روشی برای تخمین میزان امنیت یک کامپیوتر (معمولاً سرور) یا یک شبکه است که با شبیه‌سازی حملات یک حمله‌کننده (هکر) صورت می‌گیرد. در این روش تمام سیستم و نرم‌افزارها و سرویس‌های نصب شده روی آن برای یافتن مشکلات امنیتی آزمایش می‌شوند و سپس اقدام به رفع مشکلات موجود می‌شود.

تست نفوذ به راه‌های مختلفی صورت می‌گیرد که عمده‌ترین تفاوت آنها، تفاوت در میزان اطلاعات تست‌کننده دربارهٔ سیستم مورد نظر است. تست به صورت آزمون جعبه سیاه روشی است که در آن تست‌کننده بدون داشتن هیچگونه اطلاعات قبلی در مورد سیستم انجام می‌دهد و تست جعبه سفید یا تست شفاف (transparent box testing) روشی است که در آن تست‌کننده مشخصات کامل سیستم را در اختیار دارد. در این میان روش‌های دیگری موجوداند که در آن تنها بخشی از اطلاعات در اختیار تست‌کننده قرار می‌گیرد که به جعبه خاکستری (Gray-box) معروف‌است.

لينک دانلود ویدئو آموزشی Packt Publishing – Kali Linux 2017 Wireless Penetration Testing for Beginners


دانلود – حجم : 622 مگابايت

رمز فايل: technet24.ir

Video Details
ISBN 139781788394055
Aubrey Love, Vijay Kumar Velu
Wednesday, February 28, 2018
Course Length 2 hours and 49 minutes

Video Description


Kali Linux is rated as the #1 security operating system for hackers. With the Linux operating system and its core structure based on Debian, it comes jam-packed with all the tools you need to penetration-test your websites. Kali Linux has gained popularity over the last few years with the rise of hacker groups (Anonymous, Lizard Squad, Ghost Squad Hackers, and others).

Kali Linux was built for hackers, by hackers. Throughout this course, we will be discussing new products to add to your ethical pen testing tool belt, including antennas, Android devices, and laptops. We will learn how to use high-powered antennas to search and reach wireless networks from afar, and then utilize a variety of tools to find hidden wireless networks and crack passwords.

The end goal of this course is to be able to connect to a wireless network, by utilizing various tools and software programs, and hack into wireless networks, even if they are protected by the WEP/WPS/WPA/WPA2 security protocols.

Style and Approach


The purpose of this course is to assist in the explanation of wireless penetration testing and perform security analysis. This is ideal for those who have some level of knowledge of Linux-based operating systems and some scripting languages.

Table of Contents

Getting Started with Kali
Basic Wireless Hacking
Reconnaissance
Penetrating WEP Wireless Security
Breaking WPS
Hacking WPA/WPA2

What You Will Learn


Understand virtual machines and install Kali Linux.
Test your website’s vulnerabilities by utilizing tools such as WPScan, Burp Suite, and XSSER!
Test your home or office wireless network’s security measures.
Hack and intercept traffic from Bluetooth-enabled devices.
Hack wireless passwords using various techniques
Learn how to increase your wireless security measures and Bluetooth features based on live, real-world hacking ethics.
Configure and scan wireless networks with the Yagi antenna
Successfully brute-force WEP/WPS/WPA/WPA2 passwords

Authors

Aubrey Love

Aubrey Love was born and raised in Texas USA, he has achieved several certifications for programming in various languages. He has designed and developed custom websites, set up servers, and secured websites and servers using Nginx/Apache, Fail2Ban, and other Utilities. Working with companies of all shapes and sizes, using WordPress and Custom Sites, it is a fun and fascinating world out there for a programmer! He serves as a freelance programmer by day, and an Author by night.

(Wireless Penetration)

Vijay Kumar Velu


Vijay Kumar Velu is a passionate information security practitioner, author, speaker, and blogger. He is currently working as associate director in one of the Big4 based in Malaysia. He has more than 11 years of IT industry experience, is a licensed penetration tester, and has specialized in providing technical solutions to a variety of cyber problems, ranging from simple security configuration reviews to cyber threat intelligence and incident response. He also holds multiple security qualifications, including Certified Ethical Hacker, EC-council Certified Security Analyst, and Computer Hacking Forensics Investigator.

Vijay has been invited to speak at the National Cyber Security Summit (NCSS), Indian Cyber Conference (InCyCon), Open Cloud Conference, and other ethical hacking conferences held in India, and he has also delivered multiple guest lectures and training on the importance of information security at various business schools in India. He has authored a book entitled Mobile Application Penetration Testing, and also reviewed Learning Android Forensics, Packt Publishing.

For the information security community, Vijay serves as a member of the board in Kuala Lumpur for Cloud Security Alliance (CSA) and the chair member of the National Cyber Defense and Research Center (NCDRC) in India. Outside work, he enjoys playing music and doing charity.

Vijay is an early adopter of technology and always listens to any crazy ideas—so if you have an innovative idea, product, or service, do not hesitate to drop him a line.

80%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.