본문 바로가기

리디 접속이 원활하지 않습니다.
강제 새로 고침(Ctrl + F5)이나 브라우저 캐시 삭제를 진행해주세요.
계속해서 문제가 발생한다면 리디 접속 테스트를 통해 원인을 파악하고 대응 방법을 안내드리겠습니다.
테스트 페이지로 이동하기

Kali Linux Wireless Penetration Testing Beginner’s Guide Third Edition 상세페이지

컴퓨터/IT IT 비즈니스 ,   컴퓨터/IT 개발/프로그래밍

Kali Linux Wireless Penetration Testing Beginner’s Guide Third Edition

Master wireless testing techniques to survey and attack wireless networks with Kali Linux, including the KRACK attack
소장전자책 정가10,000
판매가10,000
Kali Linux Wireless Penetration Testing Beginner’s Guide Third Edition 표지 이미지

Kali Linux Wireless Penetration Testing Beginner’s Guide Third Edition작품 소개

<Kali Linux Wireless Penetration Testing Beginner’s Guide Third Edition> ▶Book Description
As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. This has been highlighted again recently with the discovery of the KRACK attack which enables attackers to potentially break into Wi-Fi networks encrypted with WPA2. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.

Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition has been updated to Kali Linux 2017.3 with the latest methodologies, including full coverage of the KRACK attack and how to defend against it. The book presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. You'll learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte.

▶What You Will Learn
⦁ Understand the KRACK attack in full detail
⦁ Create a wireless lab for your experiments
⦁ Sniff out wireless packets, hidden networks, and SSIDs
⦁ Capture and crack WPA-2 keys
⦁ Sniff probe requests and track users through their SSID history
⦁ Attack radius authentication systems
⦁ Sniff wireless traffic and collect interesting data
⦁ Decrypt encrypted traffic with stolen keys

▶Key Features
⦁ Learn wireless penetration testing with Kali Linux
⦁ Detect hidden wireless networks and discover their names
⦁ Explore advanced Wi-Fi hacking techniques including rogue access point hosting and probe sniffing
⦁ Develop your encryption cracking skills and gain an insight into the methods used by attackers and the underlying technologies that facilitate these attacks

▶Who This Book Is For
Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition is suitable for anyone who wants to learn more about pentesting and how to understand and defend against the latest wireless network attacks.

▶What this book covers
⦁ Chapter 1, Wireless Lab Setup, shows how to create a wireless testing lab using off-the-shelf hardware and open source software. In order to be able to try out the dozens of exercises in this book, you will need to set up a wireless lab. We will first look at the hardware requirements, which include wireless cards, antennas, access points, and other Wi-Fi enabled devices. Then we will shift our focus to the software requirements, which include the operating system, Wi-Fi drivers, and security tools. Finally, we will create a test bed for our experiments and verify the different wireless configurations on it.
⦁ Chapter 2, WLAN and Its Inherent Insecurities, focuses on inherent design flaws in wireless networks that make insecure out of the box. We will begin with a quick recap of the 802.11 WLAN protocols using a network analyzer called Wireshark. This will give us a practical understanding about how these protocols work. Most importantly, we will see how client and access point communication work at the packer level by analyzing management, control, and data frames. We will then learn about packet injection and packer sniffing in wireless networks, and look at some tools that enable us to do this.
⦁ Chapter 3, Bypassing WLAN Authentication, reveals how you can break WLAN authentication mechanism! We will go step by step, and explore how to subvert Open Authentication and Shared Key Authentication. While doing this, you will learn how to analyze wireless packets and figure out the authentication mechanism of the network. We will also look at how to break into networks with Hidden SSID and MAC Filtering enabled. These are two common mechanisms employed by network administrators to make wireless networks more stealthy and difficult to penetrate, however, these are extremely simple to bypass.
⦁ Chapter 4, WLAN Encryption Flaws, describes one of the most vulnerable parts of the WLAN protocol, which is the encryption schemas—.WEP, WPA, and WPA2. Over the past decade, hackers have found multiple flaws in these schemas and have written publically available software to break them and decrypt the data. Also, even though WPA/WPA2 are secure by design, misconfiguring these opens up security vulnerabilities, which can be easily exploited. In this chapter, you will understand the insecurities in each of these encryption schemas, and you'll perform practical demos on how to break them.
⦁ Chapter 5, Attacks on the WLAN Infrastructure, shifts your focus to WLAN infrastructure vulnerabilities. We will look at vulnerabilities created due to both configuration and design problems. We will also do practical demos of attacks, namely access point MAC spoofing, bit flipping and replay attacks, rogue access points, fuzzing, and denial of service. This chapter will you a solid understanding of how to do a penetration test of the WLAN infrastructure.
⦁ Chapter 6, Attacking the Client, might open your eyes if you always believed that wireless client security was something you did not have to worry about! Most people exclude the client from their list when they think about WLAN security. This chapter will prove beyond doubt why the client is just as important as the access point when penetration testing a WLAN network. We will look at how to compromise the security using client-side attacks such as misassociation, Caffe Latte, disassociation, ad-hoc connections, fuzzing, and honeypots.
⦁ Chapter 7, Advanced WLAN Attacks, looks at more advanced attacks, now that we have already covered most of the basic attacks on both the infrastructure and the client. These attacks typically involve using multiple basic attacks in conjunction to break security in more challenging scenarios. Some of these attacks include wireless device fingerprinting, man-in-the-middle over wireless, evading wireless intrusion detection and prevention systems, and rogue access point operating using custom protocol. This chapter presents the absolute bleeding edge in wireless attacks out in the real world.
⦁ Chapter 8, KRACK Attacks, investigates the new set of vulnerabilities discovered in 2017, regarding the WPA2 handshake. Your knowledge of the WPA2 handshake is refreshed and examined in detail to see how these new attacks apply.
⦁ Chapter 9, Attacking WPA-Enterprise and RADIUS, graduates you to the next level by introducing advanced attacks on WPA-Enterprise and the RADIUS server set up. These attacks will come in handy when you have to penetration test large enterprise networks that rely on WPA-Enterprise and RADIUS authentication to provide them with security.
⦁ Chapter 10, WLAN Penetration Testing Methodology, is where all the learning from the previous chapters comes together, and we will look at how to do a wireless penetration test in a systematic and methodical way. You will learn about the various phases of penetrating testing—.Planning, Discovery, Attack, and Reporting, and apply it to wireless penetration testing. We will also understand how to propose recommendations and best practices after a wireless penetration test.
⦁ Chapter 11, WPS and Probes, covers the two new attacks in the industry that have developed since the initial publication—.WPS brute-force and probe sniffing for monitoring.



출판사 서평

▶Editorial Review
Wireless networks have become ubiquitous in today's world. Millions of people use it worldwide every day at their homes, offices, and public hotspots to log on to the internet and do both personal and professional work. Even though wireless makes life incredibly easy and gives us such great mobility, it comes with its risks. In recent times, insecure wireless networks have been used to break into companies, banks, and government organizations. The frequency of these attacks is only intensified, as network administrators are still clueless on how to secure wireless networks in a robust and fool proof way.

Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition, is aimed at helping the reader understand the insecurities associated with wireless networks, and how to conduct penetration tests to find and plug them. This is an essential read for those who would like to conduct security audits on wireless networks and always wanted a step-by-step practical guide for this. With this book, your learning will be complete, as every wireless attack explained is immediately followed by a practical demo.

We have chosen Kali Linux as the platform to test all the wireless attacks in this book. Kali Linux, as you might already be aware, is the world's most popular penetration testing distribution. It contains hundreds of security and hacking tools, some of which we will use in this book.


저자 소개

⦁ Cameron Buchanan
Cameron Buchanan is a penetration tester by trade and a writer in his spare time. He has performed penetration tests around the world for a variety of clients across many industries. Previously, Cameron was a member of the RAF. In his spare time, he enjoys doing stupid things, such as trying to make things fly, getting electrocuted, and dunking himself in freezing cold water. He is married and lives in London

⦁ Vivek Ramachandran
Vivek Ramachandran has been working on Wi-Fi security since 2003. He discovered the Caffe Latte attack and also broke WEP Cloaking, a WEP protection schema, publicly in 2007 at DEF CON. In 2011, he was the first to demonstrate how malware could use Wi-Fi to create backdoors, worms, and even botnets.

Earlier, Vivek was one of the programmers of the 802.1x protocol and Port Security in Cisco's 6500 Catalyst series of switches, and he was also one of the winners of the Microsoft Security Shootout contest held in India among a reported 65,000 participants. He is best known in the hacker community as the founder of SecurityTube.net, where he routinely posts videos on Wi-Fi security, assembly language, exploitation techniques, and so on. SecurityTube.net receives over 100,000 unique visitors a month.

Vivek's work on wireless security has been quoted in BBC Online, InfoWorld, MacWorld, The Register, IT World Canada, and so on. This year, he will speak or train at a number of security conferences, including Blackhat, DEF CON, Hacktivity, 44con, HITB-ML, BruCON Derbycon, Hashdays, SecurityZone, and SecurityByte.

목차

▶TABLE of CONTENTS
1: WIRELESS LAB SETUP
2: WLAN AND ITS INHERENT INSECURITIES
3: BYPASSING WLAN AUTHENTICATION
4: WLAN ENCRYPTION FLAWS
5: ATTACKS ON THE WLAN INFRASTRUCTURE
6: ATTACKING THE CLIENT
7: ADVANCED WLAN ATTACKS
8: KRACK ATTACKS
9: ATTACKING WPA-ENTERPRISE AND RADIUS
10: WLAN PENETRATION TESTING METHODOLOGY
11: WPS AND PROBES


리뷰

구매자 별점

0.0

점수비율
  • 5
  • 4
  • 3
  • 2
  • 1

0명이 평가함

리뷰 작성 영역

이 책을 평가해주세요!

내가 남긴 별점 0.0

별로예요

그저 그래요

보통이에요

좋아요

최고예요

별점 취소

구매자 표시 기준은 무엇인가요?

'구매자' 표시는 리디에서 유료도서 결제 후 다운로드 하시거나 리디셀렉트 도서를 다운로드하신 경우에만 표시됩니다.

무료 도서 (프로모션 등으로 무료로 전환된 도서 포함)
'구매자'로 표시되지 않습니다.
시리즈 도서 내 무료 도서
'구매자’로 표시되지 않습니다. 하지만 같은 시리즈의 유료 도서를 결제한 뒤 리뷰를 수정하거나 재등록하면 '구매자'로 표시됩니다.
영구 삭제
도서를 영구 삭제해도 ‘구매자’ 표시는 남아있습니다.
결제 취소
‘구매자’ 표시가 자동으로 사라집니다.

이 책과 함께 구매한 책


이 책과 함께 둘러본 책



본문 끝 최상단으로 돌아가기

spinner
모바일 버전