Kali Linux Wireless Penetration Testing Beginner’s Guide – Third Edition – کالی لینوکس تست نفوذ بی سیم

Kali Linux Wireless Penetration Testing Beginner’s Guide – همانطور که شبکه های بیسیم در زندگی همه ما فراگیر شده است، تست نفوذ بی سیم تبدیل به یک مهارت کلیدی در مجموعه امنیتی تست نفوذ به صورت حرفه ای شده است. در این کتاب با کشف حمله KRACK، که مهاجمان را قادر می سازد به طور بالقوه به شبکه های Wi-Fi رمزگذاری شده با WPA2 متصل شوند و توزیع امنیتی کالی لینوکس با ابزارهای متعددی برای حملات شبکه و شناسایی نقاط ضعف های امنیتی، بررسی و آشنا می شوید.

سر فصل های کتاب:

1: راه اندازی آزمایشگاه بی سیم
2: WLAN و ناامنی ذاتی آن
3: دور زدن تایید WLAN
4: نقص های رمزگذاری WLAN
5: حمله به زیرساخت WLAN
6: حمله به کلاینت
7: حملات پیشرفته WLAN
8: حمله KRACK
9: حمله به WPA-Enterprise و RADIUS
10: روش تست نفوذ WLAN
11: WPS و Probes

لینک دانلود کتاب Kali Linux Wireless Penetration Testing Beginner’s Guide – Third Edition

 

دانلود – حجم : 19 مگابايت

رمز فايل: technet24.ir

Book Details
ISBN 139781788831925
Paperback 210 pages
Packt Publishing
Price £16.80
Cameron Buchanan, Vivek Ramachandran
December 2017

Book Description
As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. This has been highlighted again recently with the discovery of the KRACK attack which enables attackers to potentially break into Wi-Fi networks encrypted with WPA2. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.

Kali Linux Wireless Penetration Testing Beginner’s Guide, Third Edition has been updated to Kali Linux 2017.3 with the latest methodologies, including full coverage of the KRACK attack and how to defend against it. The book presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. You’ll learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte.

Table of Contents
1: Wireless Lab Setup
2: WLAN and Its Inherent Insecurities
3: Bypassing WLAN Authentication
4: WLAN Encryption Flaws
5: Attacks on the WLAN Infrastructure
6: Attacking the Client
7: Advanced WLAN Attacks
8: KRACK Attacks
9: Attacking WPA-Enterprise and RADIUS
10: WLAN Penetration Testing Methodology
11: WPS and Probes

What You Will Learn
Understand the KRACK attack in full detail
Create a wireless lab for your experiments
Sniff out wireless packets, hidden networks, and SSIDs
Capture and crack WPA-2 keys
Sniff probe requests and track users through their SSID history
Attack radius authentication systems
Sniff wireless traffic and collect interesting data
Decrypt encrypted traffic with stolen keys

80%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.