Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Kali Linux Wireless Penetration Testing Essentials

You're reading from  Kali Linux Wireless Penetration Testing Essentials

Product type Book
Published in Jul 2015
Publisher Packt
ISBN-13 9781785280856
Pages 164 pages
Edition 1st Edition
Languages

Table of Contents (17) Chapters

Kali Linux Wireless Penetration Testing Essentials
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Preface
1. Introduction to Wireless Penetration Testing 2. Setting Up Your Machine with Kali Linux 3. WLAN Reconnaissance 4. WEP Cracking 5. WPA/WPA2 Cracking 6. Attacking Access Points and the Infrastructure 7. Wireless Client Attacks 8. Reporting and Conclusions References Index

About the Reviewers

Abhishek Dashora is a security researcher, penetration tester, and certified ethical hacker from India, who is currently associated with KPMG, India. He is actively involved in responsible disclosure programs and bug bounties and has received a number of hall of fames from several organizations. He is EC Council's certified ethical hacker and a CISCO certified network associate.

His hobbies include, but are not limited to, playing table tennis and cricket. He spends most of his time on the Internet.

Panos Georgiadis is working for SUSE Linux as a QA engineer for maintenance. He has studied automation engineering at Alexander Technological Educational Institute of Thessaloniki, and he's also a Cisco associate. In the past, he has had several projects running, working on hardware reviews, technical articles, and pretty much everything that has caught his attention. He has more than 10 years of experience working with Linux while crafting skills such as C/C++, Python, and Bash. Last but not least, he's also the reviewer of Cuda 5 Cookbook.

Vijay Kumar works as a security consultant. He has completed his master's in science in advance computing from University of Bristol, UK, and his bachelor's in information technology from Birla Institute of Technology, Mesra, Ranchi. He has over 3 years of industry experience and 11 months of research experience. His areas of interest and experience include network security, penetration testing, network/Linux/Unix administration, designing a secure infrastructure, binary exploitation, reverse engineering, cryptography, wireless security, and forensics.

Sina Manavi is a security enthusiast interested in penetration testing and digital forensics investigation. He has a master's degree in computer science in the field of digital forensics investigation, and is also a certificate holder of CEH and CHFI. He has conducted many security talks and practical workshops and training on web/network/mobile penetration testing in Malaysia. His main interest is in mobile app penetration testing. He started his IT career as a software and database developer, and later on, joined the software and database designing field. Currently, he works as a professional trainer and information security consultant for Kaapagam Technologies Sdn. Bhd. in Malaysia.

lock icon The rest of the chapter is locked
You have been reading a chapter from
Kali Linux Wireless Penetration Testing Essentials
Published in: Jul 2015 Publisher: Packt ISBN-13: 9781785280856
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}