Mastering Kali Linux wireless pentesting test your wireless network's security and master advanced wireless penetration techniques using Kali Linux

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take y...

Full description

Bibliographic Details
Main Authors: Sak, Brian, Ram, Jilumudi Raghu (Author)
Format: eBook
Language:English
Published: Birmingham, UK Packt Publishing 2016
Series:Community experience distilled
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 04466nmm a2200481 u 4500
001 EB001933464
003 EBX01000000000000001096366
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 9781785282850 
050 4 |a TK5105.59 
100 1 |a Sak, Brian 
245 0 0 |a Mastering Kali Linux wireless pentesting  |b test your wireless network's security and master advanced wireless penetration techniques using Kali Linux  |c Brian Sak, Jilumudi Raghu Ram 
260 |a Birmingham, UK  |b Packt Publishing  |c 2016 
300 |a 1 volume  |b illustrations 
505 0 |a Cover ; Copyright; Credits; About the Authors; About the Reviewer; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Wireless Penetration Testing Fundamentals ; Wireless communication; Wireless standards; The 2.4 GHz spectrum; The 5 GHz spectrum; Choosing the right equipment; Supported wireless modes; Wireless adapters; Ralink RT3070; Atheros AR9271; Ralink RT3572; Antennas; Omnidirectional antennas; Patch antennas; Yagi antennas; Kali Linux for the Wireless Pentester; Downloading Virtual Box; Installing Virtual Box; Kali Linux deployment; Mapping the wireless adapter into Kali 
505 0 |a CVE-2012-5960Checks on misconfiguration; Summary; Chapter 4: Wireless Cracking ; Overview of different wireless security protocols; Cracking WPA; WPA Personal; Cracking WPA2; Generating rainbow tables; Generating rainbow tables using genpmk; Generating rainbow tables using airolib-ng; Cracking WPS; Cracking 802.1x using hostapd; Summary; Chapter 5: Man-in-the-Middle Attacks ; MAC address Spoofing/ARP poisoning; Rogue DHCP server; Name resolution spoofing; DNS spoofing; Configuring Ettercap for DNS spoofing; NBNS spoofing; Summary 
505 0 |a Chapter 6: Man-in-the-Middle Attacks Using Evil Twin Access Points Creating virtual access points with Hostapd; Creating virtual access points with airbase-ng; Session hijacking using Tamper Data; An example of session hijacking; Performing session hijacking using Tamper Data; Credential harvesting; Using Ettercap to spoof DNS; Hosting your fake web page; Web-based malware; Creating malicious payload using msfpayload; Hosting the malicious payload on SET; SSL stripping attack; Setting up SSLstrip; Browser AutoPwn; Setting up Metasploit's Browser Autopwn attack; Summary 
505 0 |a Cross-Site Request ForgeryCVE-2014-5437; CVE-2014-8654; CVE-2013-2645; Remote code execution; CVE-2014-9134; Command injection; CVE-2008-1331; Denial of Service; OSVDB-102605; CVE-2009-3836; Information disclosure; CVE-2014-6621; CVE-2014-6622; CVE-2015-0554; Attacking the services; Attacking Telnet; Attacking SSH; Attacking SNMP; CVE-2014-4863: Arris Touchstone DG950A SNMP information disclosure; CVE-2008-7095: Aruba Mobility Controller SNMP community string dislosure; Attacking SNMP; Attacking UPnP; Discovery; Description; Control; UPnP attacks; CVE-2011-4500; CVE-2011-4499; CVE-2011-4501 
653 |a Kali Linux / http://id.loc.gov/authorities/names/n2014001932 
653 |a Computer networks / Security measures / http://id.loc.gov/authorities/subjects/sh94001277 
653 |a Kali Linux / fast 
653 |a Computer networks / Security measures / fast 
653 |a Tests d'intrusion 
653 |a Penetration testing (Computer security) / fast 
653 |a COMPUTERS / Security / Networking / bisacsh 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
700 1 |a Ram, Jilumudi Raghu  |e author 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
490 0 |a Community experience distilled 
500 |a Includes index 
015 |a GBC1J1661 
776 |z 9781785282850 
776 |z 1785285564 
776 |z 9781785285561 
776 |z 1785282859 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781785285561/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 000 
520 |a Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux