Saturday, September 14, 2013

Backtrack 5 Wireless Penetration Testing

 


Chapter 1: 

  • Preparing the lab environment
  • Hardware Requirements
  • Software Requirements
  • Installing BackTrack
  • Practical part - installation of BackTrack
  • Access Point Settings
  • Practical part - access point configuration
  • Settings Wireless Network Card
  • Practical part - wireless card settings
  • Access Point Settings
  • Practical part - configuring your wireless card
  • Summary
Chapter 2: 
  • WLAN and its inherent insecurities
  • Review the WLAN frames
  • Practical part - creating an interface in monitor mode
  • Practical part - wireless packet sniffing
  • Practical part - display management, control and data frames
  • Time for action - data packet sniffing our network
  • Practical part - packet injection
  • Important Note on WLAN sniffing and injection
  • Practical part - experimenting with your Alfa card
  • Role of wireless regulatory domains
  • Practical part - experimenting with your Alfa card
  • Summary
Chapter 3: 
  • Avoid WLAN authentication (bypassing WLAN)
  • Hidden SSID
  • Practical part - finding hidden SSID
  • MAC Filters
  • Time for action - beating MAC filters
  • Open Authentication
  • Practical part - avoid open authentication (bypassing Open Auth)
  • Shared Key Authentication
  • Practical part - keep shared authentication
  • Summary
Chapter 4: 
  • WLAN encryption Defects
  • WLAN Encryption
  • WEP Encryption
  • Practical part - WEP cracking
  • WPA/WPA2
  • Practical part - passphrase cracking WPA-PSK weak
  • Accelerate cracking WPA/WPA2 PSK
  • Practical part - speed up the cracking process
  • Cracking WEP and WPA packets
  • Practical part - WEP and WPA decrypt packets
  • Connecting to WEP and WPA networks
  • Practical part - connection to a WEP network
  • Practical part - connecting to a WPA
  • Summary
Chapter 5: 
  • Attacks on the WLAN Infrastructure
  • Default accounts and credentials on the access point
  • Practical part - cracking default accounts access points
  • Denial of Service Attacks
  • Practical part - De-authentication attack DoS
  • Pairing malicious access point spoofing MAC
  • Practical part - Pairing malicious spoofing MAC
  • Unauthorized access point
  • Practical part - unauthorized access point
  • Summary
Chapter 6: 
  • Attacking Customer
  • My honeypot and disassociation attacks
  • Practical part - orchestrating a disassociation attack
  • Caffe Latte Attack
  • Practical part - conducting the attack Caffe Latte
  • Des-authentication attacks and des-asosciación
  • Practical part - des-client authentication
  • Atque Hirte
  • Practical part - WEP cracking attacks Hirte
  • AP-less WPA-Personal cracking
  • Time for action - AP-less WPA cracking
  • Summary
Chapter 7: 
  • Advanced WLAN Attacks
  • Man-in-the-middle
  • Practical part - Man-in-the-middle
  • Listens wirelessly via MITM
  • Practical part - wireless listening
  • LAN session hijacking (Hijacking)
  • Practical part - LAN session hijacking
  • Find the security settings on the client
  • Practical part - enumerating wireless security profiles
  • Summary
Chapter 8: 
  • Attacking WPA-Enterprise and RADIUS
  • Creating-WPE freeradius
  • Practical part - creating the WPE freeradius-AP
  • Attack PEAP
  • Practical part - cracking PEAP
  • EAP-TTLS Attack
  • Practical part - cracking EAP-TTLS
  • Best security practices for businesses
  • Summary
Chapter 9: 
  • Methodology wireless penetration testing
  • Wireless Penetration Testing
  • Planning
  • Discovery
  • Practical part - finding wireless devices
  • Attack
  • Finding rogue access points
  • Find unauthorized clients
  • Encryption techniques
  • Engage customers
  • Reporting
  • Summary
Appendix A: 
  • Conclusions and roadmap
  • Finishing
  • Building a Wi-Fi advanced laboratory
  • Keeping up
  • Conclusion
Appendix B: 
  • Pop Quiz Answers 
    Chapter 1, wireless laboratory settings 
    Chapter 2, WLAN and its inherent insecurities 
    Chapter 3, to avoid WLAN authentication 
    Chapter 4 WLAN encryption defects 
    Chapter 5 WLAN infrastructure attacks 
    Chapter 6 customer attacking 
    Chapter 7 Advanced WLAN Attacks 
    Chapter 8, attacking WPA Enterprise and RADIUS 
    Chapter 9, Methodology wireless penetration testing

DOWNLOAD: 
http://www.mediafire.com/?lokcol6pxjhvonc

0 comments:

Post a Comment