無線黑客傻瓜書

出版時(shí)間:2009  出版社:nohack  作者:楊哲  
Tag標(biāo)簽:無  

內(nèi)容概要

Part0:幼稚園篇
卷1 無線基礎(chǔ)知識(shí)掃盲...........................................7
1.1 什么是無線網(wǎng)絡(luò).........................................7
1.1.1 狹義無線網(wǎng)絡(luò)....................................7
1.1.2 廣義無線網(wǎng)絡(luò)....................................9
1.2 蓬勃發(fā)展的無線城市....................................11
1.3 無線安全及Hacking技術(shù)的發(fā)展..........................12
卷2 常見無線網(wǎng)絡(luò)設(shè)備..........................................15
2.1 認(rèn)識(shí)無線路由器........................................15
2.2 了解無線網(wǎng)卡..........................................16
2.3 走近天線..............................................17
2.4 其它..................................................18
卷3 搭建自己的無線網(wǎng)絡(luò)........................................19
3.1 WEP基礎(chǔ)..............................................19
3.1.1 關(guān)于WEP......................................19
3.1.2 WEP及其漏洞..................................20
3.1.3 WEP的改進(jìn)....................................20
3.2 WEP加密設(shè)置和連接....................................21
3.2.1 配置無線路由器.................................21
3.2.2 Windows下客戶端設(shè)置...........................22
3.2.3 Linux下客戶端設(shè)置..............................23
3.3 WPA基礎(chǔ).............................................26
3.3.1 WPA簡介......................................26
3.3.2 WPA分類......................................26
3.3.3 WPA的改進(jìn)....................................27
3.3.4 WPA 2簡介....................................28
3.3.5 WPA面臨日的安全問題..........................28
3.3.6 關(guān)于Windows下WPA2支持性....................28
3.4 WPA-PSK加密設(shè)置和連接...............................28
3.4.1 配置無線路由器.................................29
3.4.2 Windows下客戶端設(shè)置..........................30
3.4.3 Linux下客戶端設(shè)置.............................30
卷4 無線黑客環(huán)境準(zhǔn)備..........................................32
4.1 適合的無線網(wǎng)卡........................................32
4.1.1 無線網(wǎng)卡的選擇.................................32
4.1.2 無線網(wǎng)卡的芯片.................................33
4.1.3 總結(jié)整理.......................................34
4.2 必備操作系統(tǒng)..........................................35
4.2.1 BackTrack4 Linux...............................35
4.2.2 Slitaz Aircrack-ng Live CD.......................36
4.2.3 WiFiSlax.......................................37
4.2.4 WiFiWay.......................................37
4.2.5 其它Live CD...................................38
4.3 Vmware虛擬機(jī)下無線攻防測試環(huán)境搭建...............................39
4.3.1 建立全新的無線攻防測試用虛擬機(jī).............................39
4.3.2 對(duì)無線攻防測試用虛擬機(jī)進(jìn)行基本配置.........................41
4.3.3 了解你的無線攻防測試環(huán)境BT4...............................43
4.4 打造U盤版無線攻防環(huán)境................................44
Part1:小學(xué)篇
卷5 搞定WEP加密..............................................50
5.1 破解須知..............................................50
5.2 WEP破解利器——Aircrack-ng...........................50
5.2.1 什么是Aircrack-ng..............................50
5.2.2 輕松安裝Aircrack-ng............................51
5.3 BT4下破解WEP加密...................................53
5.3.1 破解WEP加密實(shí)戰(zhàn)..............................53
5.3.2 WEP破解常見問題小結(jié)..........................59
5.4 全自動(dòng)傻瓜工具SpoonWEP2..............................60
5.4.1 關(guān)于SpoonWEP的分類...........................60
5.4.2 SpoonWEP2實(shí)戰(zhàn)................................61
卷6 搞定WPA-PSK加密..........................................63
6.1 第二個(gè)破解須知........................................63
6.2 WPA破解利器——Cowpatty.............................64
6.2.1 什么是Cowpatty................................64
6.2.2 輕松安裝Cowpatty..............................64
6.3 BT4下破解WPA-PSK加密..............................66
6.3.1 破解WPA-PSK加密實(shí)戰(zhàn).........................66
6.3.2 使用Cowpatty破解WPA-PSK加密..............................69
6.3.3 WPA-PSK破解常見問題小結(jié).....................70
6.4 全自動(dòng)傻瓜工具SpoonWPA..............................71
卷7 自己動(dòng)手,制作破解專用字典.................................74
7.1 制作破解專用字典......................................74
7.2 BackTrack2/3/4下默認(rèn)字典位置.........................75
7.3 將字典上傳至Linux下的方法.............................76
卷8 升級(jí)進(jìn)階必學(xué)技能..........................................81
8.1 突破MAC地址過濾.....................................81
8.1.1 什么是MAC地址過濾............................81
8.1.2 讓我們來突破MAC地址過濾吧....................82
8.1.3 如何防范?.....................................87
8.2 破解關(guān)閉SSID的無線網(wǎng)絡(luò)................................87
8.3 不再依賴DHCP.........................................92
Part2:中學(xué)篇
卷9 我在悄悄地看著你..........................................95
9.1 截獲及解碼無線加密數(shù)據(jù)................................95
9.1.1 截獲無線加密數(shù)據(jù)...............................95
9.1.2 對(duì)截獲的無線加密數(shù)據(jù)包解密.....................95
9.2 分析MSN\QQ\Yahoo聊天數(shù)據(jù)...........................98
9.3 分析Email\論壇賬戶名及密碼............................99
9.4 分析WEB交互數(shù)據(jù)....................................100
9.4.1 當(dāng)前訪問站點(diǎn)..................................100
9.4.2 當(dāng)前殺毒軟件版本判斷...........................101
9.4.3 當(dāng)前操作系統(tǒng)判斷...............................101
9.4.4 當(dāng)前網(wǎng)絡(luò)設(shè)備識(shí)別...............................102
9.5 外一篇:我不在咖啡館,就在去咖啡館的路上..........................103
卷10 滲透的快感
10.1 掃描為先.............................................104
10.1.1 NMAP & Zenmap..............................104
10.1.2 AMAP........................................106
10.1.3 Nbtscan.......................................107
10.1.4 DNS Walk....................................107
10.2 密碼破解............................................108
10.2.1 Hydra........................................109
10.2.2 BruteSSH......................................111
10.3 緩沖區(qū)溢出(Metasploit3)..............................112
10.3.1 關(guān)于Metasploit3...............................112
10.3.2 Metasploit3的升級(jí)..............................113
10.3.3 Metasploit3操作實(shí)踐............................114
卷11 無線D.O.S,看不見就被踢下線..............................117
11.1 什么是無線D.O.S....................................117
11.2 安裝無線D.O.S工具...................................117
11.2.1 淺談MDK 3..................................117
11.2.2 圖形界面無線D.O.S工具——Charon........................120
11.2.3 D.O.S攻擊工具的使用.........................121
11.3 無線D.O.S也瘋狂....................................122
11.3.1 關(guān)于無線連接驗(yàn)證及客戶端狀態(tài).............................122
11.3.2 Auth Flood攻擊...............................122
11.3.3 Deauth Flood攻擊.............................125
11.3.4 Association Flood攻擊..........................127
11.3.5 Disassociation Flood攻擊........................129
11.3.6 RF Jamming攻擊..............................130
Part3:大學(xué)篇
卷12 速度,職業(yè)和業(yè)余的區(qū)別...................................134
12.1 什么是WPA-PSK的高速破解..........................134
12.2 提升WPA-PSK破解操作實(shí)戰(zhàn)..........................139
12.2.1 回顧C(jī)owpatty套裝............................139
12.2.2 使用genpmk制作WPA Hash....................139
12.3 WPA PMK Hash初體驗(yàn)...............................140
12.3.1 使用Hash進(jìn)行WPA破解 ......................140
12.3.2 測試數(shù)據(jù)對(duì)比..................................141
12.4 更快的方法——GPU..................................141
12.4.1 關(guān)于GPU.....................................141
12.4.2 GPU編程語言CUDA...........................142
12.4.3 GPU在安全領(lǐng)域的應(yīng)用及發(fā)展...............................143
12.4.4 將GPU技術(shù)用于破解...........................144
12.5 不得不提的EWSA.....................................145
12.5.1 EWSA的使用準(zhǔn)備..............................145
12.5.2 使用EWSA進(jìn)行WPA-PSK破解.............................146
12.5.3 未注冊(cè)EWSA的解決方法.......................147
12.6 其它的選擇:分布式破解...............................149
12.6.1 關(guān)于分布式....................................149
12.6.2 無線WPA加密分布式破解第一輪公測.........................150
12.6.3 加入分布式的意義.............................151
卷13 影分身是這樣練成的.......................................151
13.1 偽造AP并不難.......................................152
13.1.1 偽裝成合法的AP..............................152
13.1.2 惡意創(chuàng)建大量虛假AP信號(hào)......................153
13.2 搜索及發(fā)現(xiàn)偽造AP...................................154
13.3 給偽造分身加個(gè)護(hù)盾...................................160
卷14 無客戶端破解,敏感的捷徑.................................163
14.1 什么是無客戶端.......................................163
14.1.1 關(guān)于無客戶端的定義...........................163
14.1.2 關(guān)于無客戶端的破解...........................164
14.2 無客戶端破解第一彈:Chopchop攻擊.....................164
14.3 無客戶端破解第二彈:Fragment攻擊....................166
Part4:研究生篇
卷15 War-Driving,戰(zhàn)爭駕駛.....................................169
15.1 什么是War-Driving...................................169
15.1.1 War-Driving的概念............................169
15.1.2 了解Hotspot熱點(diǎn)地圖..........................170
15.1.3 War-Driving所用工具及安裝....................171
15.2 在城市里War-Driving.................................172
15.2.1 關(guān)于WiFiForm................................172
15.2.2 WiFiForm + GPS探測.........................173
15.3 繪制熱點(diǎn)地圖操作指南................................175
15.3.1 繪制熱點(diǎn)地圖.................................175
15.3.2 某運(yùn)營商內(nèi)部無線熱點(diǎn)地圖......................177
15.3.3 國內(nèi)某機(jī)場無線熱點(diǎn)地圖........................178
15.3.4 某省會(huì)城市繁華地段無線熱點(diǎn)地圖...........................179
15.4 一些案例............................................180
15.4.1 遠(yuǎn)程無線攻擊的原理............................181
15.4.2 真實(shí)案例.....................................181
卷16 藍(lán)牙,看不見才更危險(xiǎn).....................................183
16.1 無處不在的Bluetooth.................................183
16.1.1 什么是藍(lán)牙?.................................183
16.1.2 藍(lán)牙體系及相關(guān)術(shù)語...........................184
16.1.3 藍(lán)牙適配器的選擇.............................186
16.1.4 藍(lán)牙(驅(qū)動(dòng))工具安裝..........................186
16.1.5 藍(lán)牙設(shè)備配對(duì)操作.............................187
16.2 玩轉(zhuǎn)藍(lán)牙Hacking.....................................189
16.2.1 識(shí)別及激活藍(lán)牙設(shè)備...........................189
16.2.2 查看藍(lán)牙設(shè)備相關(guān)內(nèi)容.........................190
16.2.3 掃描藍(lán)牙設(shè)備.................................191
16.2.4 藍(lán)牙打印.....................................192
16.2.5 藍(lán)牙攻擊......................................193
16.2.6 修改藍(lán)牙設(shè)備地址.............................194
16.3 破壞,藍(lán)牙D.O.S ....................................195
16.3.1 藍(lán)牙D.O.S實(shí)戰(zhàn)...............................196
16.3.2 藍(lán)牙D.O.S會(huì)遇到的問題.......................198
16.4 破解不可見的藍(lán)牙設(shè)備.................................199
16.4.1 什么是不可見?...............................199
16.4.2 關(guān)于Redfang..................................199
16.4.3 使用Redfang進(jìn)行破解..........................200
16.4.4 其它..........................................201
卷17 再玩點(diǎn)有意思的..........................................202
17.1 Wifizoo.............................................202
17.1.1 關(guān)于Wifizoo..................................202
17.1.2 Wifizoo的安裝................................202
17.1.3 如何使用Wifizoo..............................202
17.2 無線攻擊跳板.........................................205
17.2.1 關(guān)于無線跳板.................................205
17.2.2 Airserv-ng+Fpipe..............................205
17.2.3 無線跳板實(shí)戰(zhàn)..................................207
尾聲:關(guān)于“ceng”的一些感想...............................209
附錄:.............................................210
A、無線網(wǎng)卡芯片列表........................................210
B、中國計(jì)算機(jī)安全相關(guān)法律及規(guī)定............................211
C、本書附贈(zèng)的《黑客手冊(cè)》專版Backtrack 4 Linux DVD光盤簡介...........213
光盤目錄............................................214

圖書封面

圖書標(biāo)簽Tags

評(píng)論、評(píng)分、閱讀與下載


    無線黑客傻瓜書 PDF格式下載


用戶評(píng)論 (總計(jì)0條)

 
 

 

250萬本中文圖書簡介、評(píng)論、評(píng)分,PDF格式免費(fèi)下載。 第一圖書網(wǎng) 手機(jī)版

京ICP備13047387號(hào)-7