Breaking News

Saturday 26 January 2013

Backtrack 5 Wireless Penetration Testing

backtrack ebook


Backtrack 5 Wireless Penetration Testing Beginner's Guide will take you through the journey of becoming aWireless hacker. You will learn variouswireless testing methodologies taught using live examples, which you will implement throughout this book. The engaging practical sessions very gradually grow in complexity giving you enough time to ramp up before you get to advancedwireless attacks.
This book will take you through the basicconcepts in Wireless and creating a lab environment for your experiments to the business of different lab sessions inwireless security basics, slowly turn on the heat and move to more complicated scenarios, and finally end your journey byconducting bleeding edge wireless attacks in your lab.



List Of Topic Covered In This Book

  • Create a Wireless Lab for conducting experiments
  • Monitor the air and sniff wireless packets
  • Bypass WLAN authentication mechanism
  • Crack WEP/WPA/WPA2 encryption mechanisms
  • Break into a WLAN network using infrastructure flaws
  • Break into a Wireless client such as a laptop
  • Advanced attacks such as Man-in-the-Middle attacks and Evading WIPS
  • Conduct wireless penetration test in a methodical way

    No comments:

    Post a Comment

    CopyRight 2015 ComputerInitaite Powered By ComputerInitaite