万本电子书0元读

万本电子书0元读

顶部广告

Kali Linux Wireless Penetration Testing: Beginner's Guide电子书

售       价:¥

11人正在读 | 0人评论 9.8

作       者:Vivek Ramachandran

出  版  社:Packt Publishing

出版时间:2015-03-30

字       数:35.9万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
If you are a security professional, pentester, or anyone interested in getting to grips with wireless penetration testing, this is the book for you. Some familiarity with Kali Linux and wireless concepts is beneficial.
目录展开

Kali Linux Wireless Penetration Testing Beginner's Guide

Table of Contents

Kali Linux Wireless Penetration Testing Beginner's Guide

Credits

About the Authors

About the Reviewer

www.PacktPub.com

Support files, eBooks, discount offers, and more

Why subscribe?

Free access for Packt account holders

Disclaimer

Preface

What this book covers

What you need for this book

Who this book is for

Conventions

Reader feedback

Customer support

Errata

Piracy

Questions

1. Wireless Lab Setup

Hardware requirements

Software requirements

Installing Kali

Time for action – installing Kali

What just happened?

Have a go hero – installing Kali on VirtualBox

Setting up the access point

Time for action – configuring the access point

What just happened?

Have a go hero – configuring the access point to use WEP and WPA

Setting up the wireless card

Time for action – configuring your wireless card

What just happened?

Connecting to the access point

Time for action – configuring your wireless card

What just happened?

Have a go hero – establishing a connection in a WEP configuration

Pop quiz – understanding the basics

Summary

2. WLAN and its Inherent Insecurities

Revisiting WLAN frames

Time for action – creating a monitor mode interface

What just happened?

Have a go hero – creating multiple monitor mode interfaces

Time for action – sniffing wireless packets

What just happened?

Have a go hero – finding different devices

Time for action – viewing management, control, and data frames

What just happened?

Have a go hero – playing with filters

Time for action – sniffing data packets for our network

What just happened?

Have a go hero – analyzing data packets

Time for action – packet injection

What just happened?

Have a go hero – installing Kali on VirtualBox

Important note on WLAN sniffing and injection

Time for action – experimenting with your adapter

What just happened?

Have a go hero – sniffing multiple channels

The role of regulatory domains in wireless

Time for action – experimenting with your adapter

What just happened?

Have a go hero – exploring regulatory domains

Pop quiz – WLAN packet sniffing and injection

Summary

3. Bypassing WLAN Authentication

Hidden SSIDs

Time for action – uncovering hidden SSIDs

What just happened?

Have a go hero – selecting deauthentication

MAC filters

Time for action – beating MAC filters

What just happened?

Open Authentication

Time for action – bypassing Open Authentication

What just happened?

Shared Key Authentication

Time for action – bypassing Shared Authentication

What just happened?

Have a go hero – filling up the access point's tables

Pop quiz – WLAN authentication

Summary

4. WLAN Encryption Flaws

WLAN encryption

WEP encryption

Time for action – cracking WEP

What just happened?

Have a go hero – fake authentication with WEP cracking

WPA/WPA2

Time for action – cracking WPA-PSK weak passphrases

What just happened?

Have a go hero – trying WPA-PSK cracking with Cowpatty

Speeding up WPA/WPA2 PSK cracking

Time for action – speeding up the cracking process

What just happened?

Decrypting WEP and WPA packets

Time for action – decrypting WEP and WPA packets

What just happened?

Connecting to WEP and WPA networks

Time for action – connecting to a WEP network

What just happened?

Time for action – connecting to a WPA network

What just happened?

Pop quiz – WLAN encryption flaws

Summary

5. Attacks on the WLAN Infrastructure

Default accounts and credentials on the access point

Time for action – cracking default accounts on the access points

What just happened?

Have a go hero – cracking accounts using brute-force attacks

Denial of service attacks

Time for action – deauthentication DoS attacks

What just happened?

Have a go hero – disassociation attacks

Evil twin and access point MAC spoofing

Time for action – evil twins and MAC spoofing

What just happened?

Have a go hero – evil twins and channel hopping

A rogue access point

Time for action – cracking WEP

What just happened?

Have a go hero – rogue access point challenge

Pop quiz – attacks on the WLAN infrastructure

Summary

6. Attacking the Client

Honeypot and Mis-Association attacks

Time for action – orchestrating a Mis-Association attack

What just happened?

Have a go hero – forcing a client to connect to the Honeypot

The Caffe Latte attack

Time for action – conducting a Caffe Latte attack

What just happened?

Have a go hero – practise makes perfect!

Deauthentication and disassociation attacks

Time for action – deauthenticating the client

What just happened?

Have a go hero – disassociation attack on the client

The Hirte attack

Time for action – cracking WEP with the Hirte attack

What just happened?

Have a go hero – practise, practise, practise

AP-less WPA-Personal cracking

Time for action – AP-less WPA cracking

What just happened?

Have a go hero – AP-less WPA cracking

Pop quiz – attacking the client

Summary

7. Advanced WLAN Attacks

A man-in-the-middle attack

Time for action – man-in-the-middle attack

What just happened?

Have a go hero – man-in-the-middle over pure wireless

Wireless Eavesdropping using MITM

Time for action – Wireless Eavesdropping

What just happened?

Have a go hero – finding Google searches

Session hijacking over wireless

Time for action – session hijacking over wireless

What just happened?

Have a go hero – application hijacking challenge

Finding security configurations on the client

Time for action – deauthentication attacks on the client

What just happened?

Have a go hero – baiting clients

Pop quiz – advanced WLAN attacks

Summary

8. Attacking WPA-Enterprise and RADIUS

Setting up FreeRADIUS-WPE

Time for action – setting up the AP with FreeRADIUS-WPE

What just happened?

Have a go hero – playing with RADIUS

Attacking PEAP

Time for action – cracking PEAP

What just happened?

Have a go hero – attack variations on PEAP

EAP-TTLS

Security best practices for Enterprises

Pop quiz – attacking WPA-Enterprise and RADIUS

Summary

9. WLAN Penetration Testing Methodology

Wireless penetration testing

Planning

Discovery

Attack

Cracking the encryption

Attacking infrastructure

Compromising clients

Reporting

Summary

10. WPS and Probes

WPS attacks

Time for action – WPS attack

What just happened?

Have a go hero – rate limiting

Probe sniffing

Time for action – collecting data

What just happened?

Have a go hero – extension ideas

Summary

A. Pop Quiz Answers

Chapter 1, Wireless Lab Setup

Pop quiz – understanding the basics

Chapter 2, WLAN and its Inherent Insecurities

Pop quiz – understanding the basics

Chapter 3, Bypassing WLAN Authentication

Pop quiz – WLAN authentication

Chapter 4, WLAN Encryption Flaws

Pop quiz – WLAN encryption flaws

Chapter 5, Attacks on the WLAN Infrastructure

Pop quiz – attacks on the WLAN infrastructure

Chapter 6, Attacking the Client

Pop quiz – Attacking the Client

Chapter 7, Advanced WLAN Attacks

Pop quiz – advanced WLAN attacks

Chapter 8, Attacking WPA-Enterprise and RADIUS

Pop quiz – attacking WPA-Enterprise and RADIUS

Index

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部