Mastering Wireless Penetration Testing for Highly Secured Environments

Scan, exploit, and crack wireless networks by using the most advanced techniques from security professionals



Bookstore > Books > Mastering Wireless Penetration Testing for Highly Secured Environments

Price$44.99
Rating
AuthorAaron Johns
PublisherPackt Publishing
Published2015
Pages220
LanguageEnglish
FormatPaper book / ebook (PDF)
ISBN-101782163182
ISBN-139781782163183
EBook Hardcover Paperback

Penetration testing is a tool for testing computer systems, networks, or web applications to find vulnerabilities that an attacker could exploit. By performing a penetration test, you can proactively identify which vulnerabilities are most critical. This allows your organization to more intelligently prioritize remediation and apply necessary security patches to ensure that they are available.

This book covers how to set up Kali Linux, scan and sniff wireless networks, and crack WEP, WPA, and even WPA2 encryption. By the end of this book, you will feel much more confident when it comes to conducting wireless penetration tests, and you will have a full understanding of wireless security threats.

This book is full of hands-on demonstrations and how-to tutorials. This will benefit you, as the reader, when it comes to security awareness. Having some knowledge of wireless penetration testing would be helpful.




4 5 2

Similar Books


Advanced Penetration Testing for Highly-Secured Environments

Advanced Penetration Testing for Highly-Secured Environments

by Lee Allen

Advanced Penetration Testing for Highly-Secured Environments will teach you how to efficiently and effectively ensure the security posture of environments that have been secured using IDS/IPS, firewalls, network segmentation, hardened system configurations and more. The stages of a penetration test are clearly defined and addressed using ...

Price:  $35.99  |  Publisher:  Packt Publishing  |  Release:  2012

Kali Linux Wireless Penetration Testing

Kali Linux Wireless Penetration Testing

by Vivek Ramachandran, Cameron Buchanan

As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.Kali Linux Wireless Penetration Testing Beginner&#...

Price:  $7.75  |  Publisher:  Packt Publishing  |  Release:  2015

Building Virtual Pentesting Labs for Advanced Penetration Testing

Building Virtual Pentesting Labs for Advanced Penetration Testing

by Kevin Cardwell

A penetration test, also known as pentest, is a method of assessing computer and network security by replicating an attack on a computer system or network from the outside world and internal threats. With the increase of advanced hackers and threats to our virtual world, pentesting is an absolute necessity.Building Virtual Pentesting Labs...

Price:  $35.99  |  Publisher:  Packt Publishing  |  Release:  2014

Mastering Kali Linux Wireless Pentesting

Mastering Kali Linux Wireless Pentesting

by Brian Sak, Jilumudi Raghu Ram

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit.This book will take you on a journey where you will learn to m...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2016

Web Penetration Testing with Kali Linux

Web Penetration Testing with Kali Linux

by Joseph Muniz, Aamir Lakhani

Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities.Even though web applications are developed in a very secure ...

Price:  $29.99  |  Publisher:  Packt Publishing  |  Release:  2013

Learning Pentesting for Android Devices

Learning Pentesting for Android Devices

by Aditya Gupta

Android is the most popular mobile smartphone operating system at present, with over a million applications. Every day hundreds of applications are published to the PlayStore, which users from all over the world download and use. Often, these applications have serious security weaknesses in them, which could lead an attacker to exploit th...

Price:  $17.99  |  Publisher:  Packt Publishing  |  Release:  2014

BackTrack 4: Assuring Security by Penetration Testing

BackTrack 4: Assuring Security by Penetration Testing

by Shakeel Ali, Tedi Heriyanto

BackTrack 4: Assuring Security by Penetration Testing is a fully focused, structured book providing guidance on developing practical penetration testing skills by demonstrating the cutting-edge hacker tools and techniques in a coherent step-by-step strategy. It offers all the essential lab preparation and testing procedures to reflect rea...

Price:  $22.95  |  Publisher:  Packt Publishing  |  Release:  2011

Metasploit Penetration Testing Cookbook

Metasploit Penetration Testing Cookbook

by Abhinav Singh

Metasploit software helps security and IT professionals identify security issues, verify vulnerability mitigations, and manage expert-driven security assessments. Capabilities include smart exploitation, password auditing, web application scanning, and social engineering. Teams can collaborate in Metasploit and present their findings in c...

Price:  $29.99  |  Publisher:  Packt Publishing  |  Release:  2012