Mastering wireless penetration testing for highly secured environments : scan, exploit, and crack wireless networks by using the most advanced techniques from security professionals /

Saved in:
Bibliographic Details
Author / Creator:Johns, A. (Aaron), author.
Imprint:Birmingham, England : Packt Publishing, 2015.
©2015
Description:1 online resource (220 pages).
Language:English
Series:Community Experience Distilled
Community experience distilled.
Subject:
Format: E-Resource Book
URL for this record:http://pi.lib.uchicago.edu/1001/cat/bib/11305794
Hidden Bibliographic Details
ISBN:9781782163190
1782163190
1782163182
9781782163183
Notes:Includes index.
Online resource; title from PDF title page (ebrary, viewed February 6, 2015).
Summary:This book is intended for security professionals who want to enhance their wireless penetration testing skills and knowledge. Since this book covers advanced techniques, you will need some previous experience in computer security and networking.
Other form:Print version: Johns, Aaron. Mastering wireless penetration testing for highly secured environments : scan, exploit, and crack wireless networks by using the most advanced techniques from security professionals. Birmingham, England : Packt Publishing, ©2015 v, 201 pages Community experience distilled. 9781782163183
Table of Contents:
  • Cover; Copyright; Credits; About the Author; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Preparing for an Effective Wireless Penetration Test; Benefits; Value and loyalty; Expertise and skills; Who should read this book; What is Kali Linux?; Downloading Kali Linux; Installing Kali Linux in VMware Player; Updating Kali Linux; Wireless penetration tools; HashCalc; NetStumbler; inSSIDer; Kismet; WEPCrack; Aircrack-ng; Metasploit; Nessus; Armitage; Nmap; Wireshark; Scapy; Wireless terminologies; Why can't I use my built-in Wi-Fi chipset in my laptop?
  • How can I determine whether my Wi-Fi chipset can be used?Wireless hardware; Wireless models; Three wireless models; Alfa AWUS036NHR; Alfa AWUS036H; TL-WN722N; Summary; Chapter 2: Wireless Security Testing; Wireless penetration testing methodology; Why should I follow this methodology?; Wireless attacks and penetration steps; Wireless attacking techniques and methods; Access control attacks; War driving; Rogue access points; Ad hoc associations; MAC spoofing; 802.11 RADIUS cracking; Confidential attacks; Eavesdropping; WEP key cracking; Evil twin AP; AP Phishing; The man-in-the-middle attack.
  • Credential attacksCredential harvester; Phishing; Authentication attacks; Shared key guessing; PSK cracking; Sniffing application credentials; Cracking domain accounts; VPN login cracking; 802.11 identify theft; 802.11 password guessing; 802.11 LEAP cracking; 802.11 EAP downgrade attack; Issues with wireless networks; Prevention; Summary; Chapter 3: Footprinting and Reconnaissance; What is footprinting and reconnaissance?; Wireless network discovery; Nmap; Nmap commands; Zenmap; Wireless scanning; Passive scanning; Active scanning; How scanning works; Sniffing wireless networks.
  • The Wireshark applicationEttercap; dsniff; Identifying your targets; Protecting/preventing yourself from attacks; Summary; Chapter 4: Penetrating Wireless Networks; Planning an attack; What you'll need for the attack; The plan for attacking wireless networks; Wireless password cracking; WEP encryption; Cracking WEP encryption; Cracking WPA and WPA2 encryption; What is Reaver?; How does Reaver work?; Protecting yourself against Reaver; WPA/WPA2 cracking results; Spoofing your MAC address; Protect yourself from wireless attacks; Summary; Chapter 5: Gaining Access to the Network.
  • Identifying hostsNetwork mapping tools; Determining the network size; Determining network size in Kali Linux; Detecting vulnerable hosts; Preventing against threats; Prevention of identifying hosts; Preventing others from determining your network size; Protection of vulnerable hosts; Summary; Chapter 6: Vulnerability Assessment; Planning an assessment; Components of a vulnerability assessment plan; Planning process of a vulnerability assessment; Setting up a vulnerability scanner; Downloading Nessus; Installing Nessus; Running the vulnerability scanner; Generating reports.