SFr. 72.00
€ 77.76
BTC 0.0012
LTC 1.053
ETH 0.0233


bestellen

Artikel-Nr. 18828751


Diesen Artikel in meine
Wunschliste
Diesen Artikel
weiterempfehlen
Diesen Preis
beobachten

Weitersagen:



Autor(en): 
  • Vivek Ramachandran
  • Cameron Buchanan
  • Kali Linux Wireless Penetration Testing Beginner's Guide: Master wireless testing techniques to survey and attack wireless networks with Kali Linux 
     

    (Buch)
    Dieser Artikel gilt, aufgrund seiner Grösse, beim Versand als 2 Artikel!


    Übersicht

    Auf mobile öffnen
     
    Lieferstatus:   i.d.R. innert 7-14 Tagen versandfertig
    Veröffentlichung:  März 2015  
    Genre:  EDV / Informatik 
    ISBN:  9781783280414 
    EAN-Code: 
    9781783280414 
    Verlag:  Packt Publishing 
    Einband:  Kartoniert  
    Sprache:  English  
    Dimensionen:  H 235 mm / B 191 mm / D 12 mm 
    Gewicht:  410 gr 
    Seiten:  214 
    Zus. Info:  Paperback 
    Bewertung: Titel bewerten / Meinung schreiben
    Inhalt:
    Master wireless testing techniques to survey and attack wireless networks with Kali Linux Key Features Learn wireless penetration testing with Kali Linux; Backtrack's evolution Detect hidden wireless networks and discover their names Explore advanced Wi-Fi hacking techniques including rogue access point hosting and probe sniffing Develop your encryption cracking skills and gain an insight into the methods used by attackers and the underlying technologies that facilitate these attacks Book Description As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes. Kali Linux Wireless Penetration Testing Beginner's Guide presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. Learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte. What you will learn Create a wireless lab for your experiments Sniff out wireless packets and hidden networks Capture and crack WPA-2 keys Discover hidden SSIDs Explore the ins and outs of wireless technologies Sniff probe requests and track users through SSID history Attack radius authentication systems Sniff wireless traffic and collect interesting data Decrypt encrypted traffic with stolen keys

      
     Empfehlungen... 
     Kali Linux Wireless Penetration Testing Beginner's - (Buch)
     Weitersuchen in   DVD/FILME   CDS   GAMES   BÜCHERN   



    Wird aktuell angeschaut...
     

    Zurück zur letzten Ansicht


    AGB | Datenschutzerklärung | Mein Konto | Impressum | Partnerprogramm
    Newsletter | 1Advd.ch RSS News-Feed Newsfeed | 1Advd.ch Facebook-Page Facebook | 1Advd.ch Twitter-Page Twitter
    Forbidden Planet AG © 1999-2024
    Alle Angaben ohne Gewähr
     
    SUCHEN

     
     Kategorien
    Im Sortiment stöbern
    Genres
    Hörbücher
    Aktionen
     Infos
    Mein Konto
    Warenkorb
    Meine Wunschliste
     Kundenservice
    Recherchedienst
    Fragen / AGB / Kontakt
    Partnerprogramm
    Impressum
    © by Forbidden Planet AG 1999-2024