Book Image

Wireless Penetration Testing for Ethical Hackers [Video]

By : Jason Dion
5 (1)
Book Image

Wireless Penetration Testing for Ethical Hackers [Video]

5 (1)
By: Jason Dion

Overview of this book

There are many tools available on the market for detecting security loopholes and networking attacks. Selecting the right tools and methods might seem confusing, but this course is designed to help navigate through those choices. This course will demonstrate how to perform wireless penetration attacks against wireless networks and their protocols in order to build strong and robust security systems from the ground up using the most popular tools in the penetration testing community. In this course, you’ll learn some basic wireless theory before learning how to hack each type of wireless security commonly used in today’s networks, including WEP, WPA, and WPA2. Using commonly available open source toolsets, you’ll understand the key components of the wireless penetration testing process, including setting up your own wireless penetration testing lab, conducting wireless network reconnaissance (WLAN discovery), packet sniffing and injection, and client attacks.
Table of Contents (5 chapters)
Chapter 1
Installation and Setup
Content Locked
Section 2
Installing Kali Linux in VirtualBox
In this video, we will learn how to install Kali Linux in a VirtualBox environment and how to connect/setup their wireless adapter to conduct penetration testing. - Install Kali Linux in VirtualBox - Connect your wireless adapter to Kali Linux - Update Kali Linux to the latest version