Hacking Wireless With Kali Linux: Learn Fast How to Penetrate Any Wireless Network, 2 Books in 1
(eAudiobook)

Book Cover
Average Rating
Published
Findaway Voices, 2020.
Status
Available Online

Description

Loading Description...

Also in this Series

Checking series information...

More Like This

Loading more titles like this title...

More Copies In Prospector

Loading Prospector Copies...

More Details

Physical Description
8h 56m 0s
Format
eAudiobook
Language
English
ISBN
9781664981188

Reviews from GoodReads

Loading GoodReads Reviews.

Citations

APA Citation, 7th Edition (style guide)

Hugo Hoffman., Hugo Hoffman|AUTHOR., & Scott Clem|READER. (2020). Hacking Wireless With Kali Linux: Learn Fast How to Penetrate Any Wireless Network, 2 Books in 1 . Findaway Voices.

Chicago / Turabian - Author Date Citation, 17th Edition (style guide)

Hugo Hoffman, Hugo Hoffman|AUTHOR and Scott Clem|READER. 2020. Hacking Wireless With Kali Linux: Learn Fast How to Penetrate Any Wireless Network, 2 Books in 1. Findaway Voices.

Chicago / Turabian - Humanities (Notes and Bibliography) Citation, 17th Edition (style guide)

Hugo Hoffman, Hugo Hoffman|AUTHOR and Scott Clem|READER. Hacking Wireless With Kali Linux: Learn Fast How to Penetrate Any Wireless Network, 2 Books in 1 Findaway Voices, 2020.

MLA Citation, 9th Edition (style guide)

Hugo Hoffman, Hugo Hoffman|AUTHOR, and Scott Clem|READER. Hacking Wireless With Kali Linux: Learn Fast How to Penetrate Any Wireless Network, 2 Books in 1 Findaway Voices, 2020.

Note! Citations contain only title, author, edition, publisher, and year published. Citations should be used as a guideline and should be double checked for accuracy. Citation formats are based on standards as of August 2021.

Staff View

Go To Grouped Work

Grouping Information

Grouped Work ID770f0a22-d11f-654e-1e4b-9f4282442642-eng
Full titlehacking wireless with kali linux learn fast how to penetrate any wireless network 2 books in 1
Authorhoffman hugo
Grouping Categorybook
Last Update2024-05-14 23:01:35PM
Last Indexed2024-05-21 03:24:02AM

Book Cover Information

Image Sourcehoopla
First LoadedJun 19, 2022
Last UsedMar 21, 2023

Hoopla Extract Information

stdClass Object
(
    [year] => 2020
    [artist] => Hugo Hoffman
    [fiction] => 
    [coverImageUrl] => https://cover.hoopladigital.com/dvf_9781664981188_270.jpeg
    [titleId] => 15092641
    [isbn] => 9781664981188
    [abridged] => 
    [language] => ENGLISH
    [profanity] => 
    [title] => Hacking Wireless With Kali Linux
    [demo] => 
    [segments] => Array
        (
        )

    [duration] => 8h 56m 0s
    [children] => 
    [artists] => Array
        (
            [0] => stdClass Object
                (
                    [name] => Hugo Hoffman
                    [artistFormal] => Hoffman, Hugo
                    [relationship] => AUTHOR
                )

            [1] => stdClass Object
                (
                    [name] => Scott Clem
                    [artistFormal] => Clem, Scott
                    [relationship] => READER
                )

        )

    [genres] => Array
        (
            [0] => Business
            [1] => Science & Technology
        )

    [price] => 1.69
    [id] => 15092641
    [edited] => 
    [kind] => AUDIOBOOK
    [active] => 1
    [upc] => 
    [synopsis] => 2 AUDIOBOOKS IN 1! Book 1 - Wireless Technology Fundamentals Book 2 - Wireless Hacking with Kali Linux
You will learn:

AUDIOBOOK 1:

• Electromagnetic Spectrum
• RF Basics
• Antenna Types
• 2.4 GHz & 5 GHz Band
• Legal Requirements for Access Points
• Wireless Network Categories
• Modulation Basics
• Radio Frequency Encoding
• Influencing RF Signals
• Path Loss aka Attenuation
• Signal to Interference Ratio
• Link Budget Calculation
• Understanding Decibels
• Channel Bonding
• Beacons
• Active & Passive Scanning
• Authentication & Association Requests
• Medium Access
• Frame Types
• 802.11ax / WiFI 6 and more.

AUDIOBOOK 2:

• What Wireless Adapters & Wireless Cards are best for Penetration Testing
• How to Install Vitrual Box & Kali Linux
• Wireless Password Attacks
• WPA/WPA2 Dictionary Attack
• Countermeasures to Dictionary Attacks
• Deploying Passive Reconnaissance with Kali Linux
• Countermeasures Against Passive Reconnaissance
• How to Decrypt Traffic with Wireshark
• How to implement MITM Attack with Ettercap
• Countermeasures to Protect Wireless Traffic
• How to Secure Ad Hoc Networks
• How to Physically Secure your Network
• How to deploy Rogue Access Point using MITM Attack
• How to use Wi-Spy DGx & Chanalyzer
• How to implement Deauthentication Attack against a Rogue AP
• How to deploy Evil Twin Deauthentication Attack with mdk3
• How to deploy DoS Attack with MKD3
• Encryption Terminology & Wireless Encryption Options
    [url] => https://www.hoopladigital.com/title/15092641
    [pa] => 
    [subtitle] => Learn Fast How to Penetrate Any Wireless Network, 2 Books in 1
    [publisher] => Findaway Voices
    [purchaseModel] => INSTANT
)