Mastering Kali Linux Wireless Pentesting

Mastering Kali Linux Wireless Pentesting

English | 2016 | ISBN: 978-1-78528-556-1 | 310 Pages | PDF | 15 MB

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing – some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit.
This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux.
You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology.
By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant.
What You Will Learn

  • Fingerprint wireless networks with the various tools available in Kali Linux
  • Learn various techniques to exploit wireless access points using CSRF
  • Crack WPA/WPA2/WPS and crack wireless encryption using Rainbow tables more quickly
  • Perform man-in-the-middle attack on wireless clients
  • Understand client-side attacks, browser exploits, Java vulnerabilities, and social engineering
  • Develop advanced sniffing and PCAP analysis skills to extract sensitive information such as DOC, XLS, and PDF documents from wireless networks
  • Use Raspberry PI and OpenWrt to perform advanced wireless attacks
  • Perform a DOS test using various techniques and tools
Homepage