Kali Linux Wireless Penetration Testing: Beginner’s Guide HD PDF, EPUB

This article along with all titles and tags are the original content of AppNee. All rights reserved. To repost or reproduce, you must add an explicit footnote along with the URL to this article!
Any manual or automated whole-website collecting/crawling behaviors are strictly prohibited.
Any resources shared on AppNee are limited to personal study and research only, any form of commercial behaviors are strictly prohibited. Otherwise, you may receive a variety of copyright complaints and have to deal with them by yourself.
Before using (especially downloading) any resources shared by AppNee, please first go to read our F.A.Q. page more or less. Otherwise, please bear all the consequences by yourself.
This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.

Today, wireless network has got very extensive application because of its convenient use and structure, and will eventually cover every corner on the earth, I believe. But due to its broadcast form of data transmission in a wireless network environment, that will inevitably lead to security issues. Of course we can ensure data security by setting different encryption methods in a wireless router, but some loopholes of Wi-Fi network or the router itself can often make every trained hacker be able to crack/hack it.

As the successor of BackTrack Linux stopped updating in 2013, Kali Linux has become the most famous OS in the industry today specially used in security penetration test fields. Kali Linux integrates mass penetration testing, network scanning, attack and other special tools. Through its regular system update, users can quickly get the latest all kinds of hacking tools. Hence, Kali Linux has been the only preferred choice for network security professionals now.

According to various security defects and vulnerabilities easy to be used existing in the wireless network, Kali Linux Wireless Penetration Testing: Beginner’s Guide shows you how to use Kali Linux to perform various possible penetration tests on Wi-Fi network, including wireless network monitoring, information collection, router penetration, on-line clients penetration these four major parts, covering network scanning, Wireshark package capture & analysis, WPS/WEP/WPA/WPA2/WPA+RADIUS crack, vulnerability scanning, and many other key, practical technologies.

// Acquirable Skills //

  1. Create a wireless lab for your experiments
  2. Sniff out wireless packets and hidden networks
  3. Capture and crack WPA-2 keys
  4. Discover hidden SSIDs
  5. Explore the ins and outs of wireless technologies
  6. Sniff probe requests and track users through SSID history
  7. Attack radius authentication systems
  8. Sniff wireless traffic and collect interesting data
  9. Decrypt encrypted traffic with stolen keys

// Table Of Contents //

  • Wireless Lab Setup
  • WLAN and its Inherent Insecurities
  • Bypassing WLAN Authentication
  • WLAN Encryption Flaws
  • Attacks on the WLAN Infrastructure
  • Attacking the Client
  • Advanced WLAN Attacks
  • Attacking WPA-Enterprise and Radius
  • WLAN Penetration Testing Methodology
  • WPS and Probes

// Download URLs //

Format Download Size
PDF 17.3 MB
EPUB 27.9 MB

(Homepage)

If some download link is missing, and you do need it, just please send an email (along with post link and missing link) to remind us to reupload the missing file for you. And, give us some time to respond.
If there is a password for an archive, it should be "appnee.com".
Most of the reserved downloads (including the 32-bit version) can be requested to reupload via email.