Secure Your Wireless Networks the Hacking Exposed Way

Defend against the latest pervasive and devastating wireless attacks using the tactical security information contained in this comprehensive volume. Hacking Exposed Wireless reveals how hackers zero in on susceptible networks and peripherals, gain access, and execute debilitating attacks. Find out how to plug security holes in Wi-Fi/802.11 and Bluetooth systems and devices. You'll also learn how to launch wireless exploits from Metasploit, employ bulletproof authentication and encryption, and sidestep insecure wireless hotspots. The book includes vital details on new, previously unpublished attacks alongside real-world countermeasures.

Understand the concepts behind RF electronics, Wi-Fi/802.11, and BluetoothFind out how hackers use NetStumbler, WiSPY, Kismet, KisMAC, and AiroPeek to target vulnerable wireless networksDefend against WEP key brute-force, aircrack, and traffic injection hacksCrack WEP at new speeds using Field Programmable Gate Arrays or your spare PS3 CPU cyclesPrevent rogue AP and certificate authentication attacksPerform packet injection from LinuxLaunch DoS attacks using device driver-independent toolsExploit wireless device drivers using the Metasploit 3.0 FrameworkIdentify and avoid malicious hotspotsDeploy WPA/802.11i authentication and encryption using PEAP, FreeRADIUS, and WPA pre-shared keys

Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.



Exploit and defend against the latest wireless network attacks

Learn to exploit weaknesses in wireless network environments using the innovative techniques in this thoroughly updated guide. Inside, you'll find concise technical overviews, the latest attack methods, and ready-to-deploy countermeasures. Find out how to leverage wireless eavesdropping, break encryption systems, deliver remote exploits, and manipulate 802.11 clients, and learn how attackers impersonate cellular networks. Hacking Exposed Wireless, Third Edition features expert coverage of ever-expanding threats that affect leading-edge technologies, including Bluetooth Low Energy, Software Defined Radio (SDR), ZigBee, and Z-Wave.

Assemble a wireless attack toolkit and master the hacker's weaponsEffectively scan and enumerate WiFi networks and client devicesLeverage advanced wireless attack tools, including Wifite, Scapy, Pyrit, Metasploit, KillerBee, and the Aircrack-ng suiteDevelop and launch client-side attacks using Ettercap and the WiFi PineappleHack cellular networks with Airprobe, Kraken, Pytacle, and YateBTSExploit holes in WPA and WPA2 personal and enterprise security schemesLeverage rogue hotspots to deliver remote access software through fraudulent software updatesEavesdrop on Bluetooth Classic and Bluetooth Low Energy trafficCapture and evaluate proprietary wireless technology with Software Defined Radio toolsExplore vulnerabilities in ZigBee and Z-Wave-connected smart homes and officesAttack remote wireless networks using compromised Windows systems and built-in tools

The latest wireless security solutions

Protect your wireless systems from crippling attacks using the detailed security information in this comprehensive volume. Thoroughly updated to cover today's established and emerging wireless technologies, Hacking Exposed Wireless, second edition reveals how attackers use readily available and custom tools to target, infiltrate, and hijack vulnerable systems. This book discusses the latest developments in Wi-Fi, Bluetooth, ZigBee, and DECT hacking, and explains how to perform penetration tests, reinforce WPA protection schemes, mitigate packet injection risk, and lock down Bluetooth and RF devices. Cutting-edge techniques for exploiting Wi-Fi clients, WPA2, cordless phones, Bluetooth pairing, and ZigBee encryption are also covered in this fully revised guide.

  • Build and configure your Wi-Fi attack arsenal with the best hardware and software tools
  • Explore common weaknesses in WPA2 networks through the eyes of an attacker
  • Leverage post-compromise remote client attacks on Windows 7 and Mac OS X
  • Master attack tools to exploit wireless systems, including Aircrack-ng, coWPAtty, Pyrit, IPPON, FreeRADIUS-WPE, and the all new KillerBee
  • Evaluate your threat to software update impersonation attacks on public networks
  • Assess your threat to eavesdropping attacks on Wi-Fi, Bluetooth, ZigBee, and DECT networks using commercial and custom tools
  • Develop advanced skills leveraging Software Defined Radio and other flexible frameworks
  • Apply comprehensive defenses to protect your wireless devices and infrastructure