Discover millions of ebooks, audiobooks, and so much more with a free trial

Only $11.99/month after trial. Cancel anytime.

Hacking Wireless With Kali Linux: Learn Fast How To Penetrate Any Wireless Network | 2 Books In 1
Hacking Wireless With Kali Linux: Learn Fast How To Penetrate Any Wireless Network | 2 Books In 1
Hacking Wireless With Kali Linux: Learn Fast How To Penetrate Any Wireless Network | 2 Books In 1
Audiobook8 hours

Hacking Wireless With Kali Linux: Learn Fast How To Penetrate Any Wireless Network | 2 Books In 1

Written by HUGO HOFFMAN

Narrated by Scott Clem

Rating: 0 out of 5 stars

()

About this audiobook

2 AUDIOBOOKS IN 1!

  • Book 1 - Wireless Technology Fundamentals
  • Book 2 - Wireless Hacking with Kali Linux

BUY THIS AUDIOBOOK NOW AND GET STARTED TODAY!

You will learn:


AUDIOBOOK 1:

•Electromagnetic Spectrum

•RF Basics

•Antenna Types

•2.4 GHz & 5 GHz Band

•Legal Requirements for Access Points

•Wireless Network Categories

•Modulation Basics

•Radio Frequency Encoding

•Influencing RF Signals

•Path Loss aka Attenuation

•Signal to Interference Ratio

•Link Budget Calculation

•Understanding Decibels

•Channel Bonding

•Beacons

•Active & Passive Scanning

•Authentication & Association Requests

•Medium Access

•Frame Types

•802.11ax / WiFI 6 and more.


AUDIOBOOK 2:

•What Wireless Adapters & Wireless Cards are best for Penetration Testing

•How to Install Vitrual Box & Kali Linux

•Wireless Password Attacks

•WPA/WPA2 Dictionary Attack

•Countermeasures to Dictionary Attacks

•Deploying Passive Reconnaissance with Kali Linux

•Countermeasures Against Passive Reconnaissance

•How to Decrypt Traffic with Wireshark

•How to implement MITM Attack with Ettercap

•Countermeasures to Protect Wireless Traffic

•How to Secure Ad Hoc Networks

•How to Physically Secure your Network

•How to deploy Rogue Access Point using MITM Attack

•How to use Wi-Spy DGx & Chanalyzer

•How to implement Deauthentication Attack against a Rogue AP

•How to deploy Evil Twin Deauthentication Attack with mdk3

•How to deploy DoS Attack with MKD3

•Encryption Terminology & Wireless Encryption Options


BUY THIS BOOK NOW AND GET STARTED TODAY!

LanguageEnglish
PublisherHUGO HOFFMAN
Release dateNov 24, 2020
ISBN9781664981188
Hacking Wireless With Kali Linux: Learn Fast How To Penetrate Any Wireless Network | 2 Books In 1

More audiobooks from Hugo Hoffman

Related to Hacking Wireless With Kali Linux

Related audiobooks

Security For You

View More

Related articles

Reviews for Hacking Wireless With Kali Linux

Rating: 0 out of 5 stars
0 ratings

0 ratings0 reviews

What did you think?

Tap to rate

Review must be at least 10 words