Kali Linux Wireless Penetration Testing

Master wireless testing techniques to survey and attack wireless networks with Kali Linux



Bookstore > Books > Kali Linux Wireless Penetration Testing

Price$7.75 - $39.00
Rating
AuthorsVivek Ramachandran, Cameron Buchanan
PublisherPackt Publishing
Published2015
Pages214
LanguageEnglish
FormatPaper book / ebook (PDF)
ISBN-101783280417
ISBN-139781783280414
EBook Hardcover Paperback

As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.

Kali Linux Wireless Penetration Testing Beginner's Guide presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. Learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte.


  1. (2 books)


4 5 57

Similar Books


Kali Linux Web Penetration Testing Cookbook, 2nd Edition

Kali Linux Web Penetration Testing Cookbook, 2nd Edition

by Gilberto Najera-Gutierrez

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing.Kali Linux Web...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2018

Mastering Kali Linux Wireless Pentesting

Mastering Kali Linux Wireless Pentesting

by Brian Sak, Jilumudi Raghu Ram

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit.This book will take you on a journey where you will learn to m...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2016

Mastering Wireless Penetration Testing for Highly Secured Environments

Mastering Wireless Penetration Testing for Highly Secured Environments

by Aaron Johns

Penetration testing is a tool for testing computer systems, networks, or web applications to find vulnerabilities that an attacker could exploit. By performing a penetration test, you can proactively identify which vulnerabilities are most critical. This allows your organization to more intelligently prioritize remediation and apply neces...

Price:  $44.99  |  Publisher:  Packt Publishing  |  Release:  2015

Web Penetration Testing with Kali Linux

Web Penetration Testing with Kali Linux

by Joseph Muniz, Aamir Lakhani

Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities.Even though web applications are developed in a very secure ...

Price:  $29.99  |  Publisher:  Packt Publishing  |  Release:  2013

Kali Linux 2018: Windows Penetration Testing, 2nd Edition

Kali Linux 2018: Windows Penetration Testing, 2nd Edition

by Wolf Halton, Bo Weaver

Microsoft Windows is one of the two most common OSes, and managing its security has spawned the discipline of IT security. Kali Linux is the premier platform for testing and maintaining Windows security. Kali is built on the Debian distribution of Linux and shares the legendary stability of that OS. This lets you focus on using the networ...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2018

Kali Linux 2018: Assuring Security by Penetration Testing, 4th Edition

Kali Linux 2018: Assuring Security by Penetration Testing, 4th Edition

by Shiva V. N Parasram, Alex Samm, Damian Boodoo, Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali

Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration ...

Price:  $44.99  |  Publisher:  Packt Publishing  |  Release:  2018

Web Penetration Testing with Kali Linux, 2nd Edition

Web Penetration Testing with Kali Linux, 2nd Edition

by Juned Ahmed Ansari

Kali Linux 2.0 is the new generation of the industry-leading BackTrack Linux penetration testing and security auditing Linux distribution. It contains several hundred tools aimed at various information security tasks such as penetration testing, forensics, and reverse engineering.At the beginning of the book, you will be introduced to the...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2015

Penetration Testing with Raspberry Pi

Penetration Testing with Raspberry Pi

by Joseph Muniz, Aamir Lakhani

The Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration testing. Raspberry Pi is the best known platform not because it is cheap but because it is very powerful. Kali is a pentesting/security auditing Linux distribution. Kali Linux has many penetration-testing ...

Price:  $24.99  |  Publisher:  Packt Publishing  |  Release:  2015