Book Image

Kali Linux Wireless Penetration Testing Essentials

Book Image

Kali Linux Wireless Penetration Testing Essentials

Overview of this book

Table of Contents (17 chapters)
Kali Linux Wireless Penetration Testing Essentials
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Preface
Free Chapter
1
Introduction to Wireless Penetration Testing
Index

Summary


In this chapter, we covered the WEP protocol, the attacks that have been developed to crack the keys, the Aircrack-ng suite and other automated tools included in Kali Linux that implement these attacks.

In the next chapter, we will cover the WPA/WPA2 protocol and the tools used to attack it.