Cargando…

Kali Linux wireless penetration testing : beginner's guide : master wireless testing techniques to survey and attack wireless networks with Kali Linux, including the KRACK attack /

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autores principales: Buchanan, Cameron (Autor), Ramachandran, Vivek (Autor)
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham, UK : Packt Publishing, 2017.
Edición:Third edition.
Temas:
Acceso en línea:Texto completo
Texto completo

MARC

LEADER 00000cam a2200000 i 4500
001 EBOOKCENTRAL_on1021887824
003 OCoLC
005 20240329122006.0
006 m o d
007 cr unu||||||||
008 180206s2017 enka o 001 0 eng d
040 |a UMI  |b eng  |e rda  |e pn  |c UMI  |d NLE  |d TEFOD  |d STF  |d OCLCF  |d TOH  |d OCLCA  |d N$T  |d YDX  |d EBLCP  |d CEF  |d KSU  |d MERUC  |d DEBBG  |d OCLCQ  |d G3B  |d LVT  |d S9I  |d IDB  |d UAB  |d OCLCQ  |d OCLCO  |d NZAUC  |d OCLCQ  |d OCLCO  |d OCLCL 
019 |a 1035405855  |a 1037642374 
020 |a 9781788622745  |q (electronic bk.) 
020 |a 178862274X  |q (electronic bk.) 
020 |z 9781788831925 
020 |z 1788831926 
029 1 |a CHNEW  |b 001028098 
029 1 |a CHVBK  |b 551234857 
029 1 |a GBVCP  |b 1014940915 
035 |a (OCoLC)1021887824  |z (OCoLC)1035405855  |z (OCoLC)1037642374 
037 |a CL0500000937  |b Safari Books Online 
037 |a 0292A8E3-B8E0-451C-86FA-49B9850AA2E5  |b OverDrive, Inc.  |n http://www.overdrive.com 
050 4 |a QA76.9.A25 
072 7 |a COM  |x 053000  |2 bisacsh 
082 0 4 |a 005.8  |2 23 
049 |a UAMI 
100 1 |a Buchanan, Cameron,  |e author. 
245 1 0 |a Kali Linux wireless penetration testing :  |b beginner's guide : master wireless testing techniques to survey and attack wireless networks with Kali Linux, including the KRACK attack /  |c Cameron Buchanan, Vivek Ramachandran. 
250 |a Third edition. 
264 1 |a Birmingham, UK :  |b Packt Publishing,  |c 2017. 
300 |a 1 online resource (1 volume) :  |b illustrations 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a data file 
500 |a "Fully revised and updated to cover KRACK." 
500 |a Includes index. 
588 0 |a Online resource; title from cover (viewed February 6, 2018). 
505 0 |a Cover; Copyright; Credits; Disclaimer; About the Authors; About the Reviewer; www.PacktPub.com; Customer Feedback; Table of Contents; Preface; Chapter 1: Wireless Lab Setup; Hardware requirements; Software requirements; Installing Kali; Time for action -- installing Kali; Setting up the access point; Time for action -- configuring the access point; Setting up the wireless card; Time for action -- configuring your wireless card; Connecting to the access point; Time for action -- configuring your wireless card; Summary; Chapter 2: WLAN and Its Inherent Insecurities; Revisiting WLAN frames. 
505 8 |a Time for action -- creating a monitor mode interfaceTime for action -- sniffing wireless packets; Time for action -- viewing management, control, and data frames; Time for action -- sniffing data packets for our network; Time for action -- packet injection; Important note on WLAN sniffing and injection; Time for action -- experimenting with your adapter; Summary; Chapter 3: Bypassing WLAN Authentication; Hidden SSIDs; Time for action -- uncovering hidden SSIDs; MAC filters; Time for action -- beating MAC filters; Open Authentication; Time for action -- bypassing Open Authentication. 
505 8 |a Shared Key AuthenticationTime for action -- bypassing shared authentication; Summary; Chapter 4: WLAN Encryption Flaws; WLAN encryption; WEP encryption; Time for action -- cracking WEP; WPA/WPA2; Time for action -- cracking WPA-PSK weak passphrase; Speeding up WPA/WPA2 PSK cracking; Time for action -- speeding up the cracking process; Decrypting WEP and WPA packets; Time for action -- decrypting WEP and WPA packets; Connecting to WEP and WPA networks; Time for action -- connecting to a WEP network; Time for action -- connecting to a WPA network; Summary; Chapter 5: Attacks on the WLAN Infrastructure. 
505 8 |a Default accounts and credentials on the access pointTime for action -- cracking default accounts on the access points; Denial of service attacks; Time for action -- deauthentication DoS attack; Evil twin and access point MAC spoofing; Time for action -- evil twin with MAC spoofing; A rogue access point; Time for action -- Setting up a rogue access point; Summary; Chapter 6: Attacking the Client; Honeypot and Misassociation attacks; Time for action -- orchestrating a Misassociation attack; The Caffe Latte attack; Time for action -- conducting the Caffe Latte attack. 
505 8 |a Deauthentication and disassociation attacksTime for action -- deauthenticating the client; The Hirte attack; Time for action -- cracking WEP with the Hirte attack; AP-less WPA-Personal cracking; Time for action -- AP-less WPA cracking; Summary; Chapter 7: Advanced WLAN Attacks; A Man-in-the-Middle attack; Time for action -- Man-in-the-Middle attack; Wireless eavesdropping using MITM; Time for action -- wireless eavesdropping; Session hijacking over wireless; Time for action -- session hijacking over wireless; Finding security configurations on the client. 
505 8 |a Time for action -- deauthentication attack on the client. 
590 |a eBooks on EBSCOhost  |b EBSCO eBook Subscription Academic Collection - Worldwide 
590 |a ProQuest Ebook Central  |b Ebook Central Academic Complete 
590 |a O'Reilly  |b O'Reilly Online Learning: Academic/Public Library Edition 
650 0 |a Computer security. 
650 0 |a Computers  |x Access control. 
650 2 |a Computer Security 
650 6 |a Sécurité informatique. 
650 6 |a Ordinateurs  |x Accès  |x Contrôle. 
650 7 |a COMPUTERS  |x Security  |x General.  |2 bisacsh 
650 7 |a COMPUTERS  |x Software Development & Engineering  |x Systems Analysis & Design.  |2 bisacsh 
650 7 |a COMPUTERS  |x Enterprise Applications  |x General.  |2 bisacsh 
650 7 |a COMPUTERS  |x Software Development & Engineering  |x Project Management.  |2 bisacsh 
650 7 |a Computer security  |2 fast 
650 7 |a Computers  |x Access control  |2 fast 
700 1 |a Ramachandran, Vivek,  |e author. 
758 |i has work:  |a Kali Linux wireless penetration testing beginners guide (Text)  |1 https://id.oclc.org/worldcat/entity/E39PCGDHFGWrx4RkRTVJvRVPkP  |4 https://id.oclc.org/worldcat/ontology/hasWork 
776 0 8 |i Print version:  |z 1788831926  |z 9781788831925  |w (OCoLC)1015245339 
856 4 0 |u https://ebookcentral.uam.elogim.com/lib/uam-ebooks/detail.action?docID=5340668  |z Texto completo 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781788831925/?ar  |z Texto completo 
938 |a EBL - Ebook Library  |b EBLB  |n EBL5340668 
938 |a EBSCOhost  |b EBSC  |n 1805012 
938 |a YBP Library Services  |b YANK  |n 15346964 
994 |a 92  |b IZTAP