• What is sniffing
  • Linux: This Book Includes 4 Manuscripts. The Underground Bible to the unix operating System with Tools On Security and Kali Hacking to Understand Computer Programming, Data Science and Command Line




    Download 6,34 Mb.
    Pdf ko'rish
    bet202/203
    Sana10.01.2024
    Hajmi6,34 Mb.
    #134102
    1   ...   195   196   197   198   199   200   201   202   203
    Bog'liq
    Linux This Book Includes 4 Manuscripts The Underground Bible
    10 тема вроде. Про Зинченко и тд, Bozor Iqtisodiyoti, Mysteries of the universe, 1. Korrelyatsionva regression tahlilning umumiy tushunchasi. Reg-fayllar.org, 2-mavzu. Excel va spss kompyuter dasturlarida ma’lumotlarni tash-fayllar.org
    Wireless Network sniffing tools 
    In a whole lot of kali Linux tools that are available, this stands among the
    most popular tools because of the huge expansion of wireless networks in
    the everyday world. From Bluetooth devices to wireless echo devices there
    are a lot of wireless devices that can be easily sniffed if they are connected
    to an unsecured wireless network. 
    What is sniffing?
    Sniffing, in general, is a term that is defined for peeking into other stuff. In
    technical terms, sniffing means to look at network packets that are coming
    from other devices using tools like wire shark and air crack-ng. We will
    discuss both of these two tools in detail in this section


    a) Wireshark
    Wireshark is a network sniffing tool that tracks every packet that the
    network is dealing with. After starting the sniffer tool you need to wait at
    least 24 hours so that the sniffer catches a sufficient number of packets for
    analysis. During analysis, one can easily find all the sensitive information
    like passwords and credit card numbers. There is also a chance of using
    sniffing tools to hack unencrypted files and emails that are being sent. This
    is the reason why hackers should use encrypted mail services and virtual
    private networks for better security. 
    b) aircrack ng
    Aircrack ng is another network sniffer tool that is extensively used to crack
    WiFi passwords. Usually, wpa2 WiFi routers are considered as the most
    secure network routers, unlike WPS routers which leave a bug to easily
    hack their passwords. This aircrack ng uses this vulnerability to boot scan
    the dictionary attacks and connect to the wireless network. Aircrack is one
    of the most popular wireless network programs that are available in the
    market right now. 
    By this, we have completed a detailed tour of some of the most important
    kali Linux tools with an overview of practical applications that can be done
    using these tools. We hope that with this chapter you have gained a lot of
    meaningful information. 
    This is the end of the book and I end this book with a clear explanation of
    what a hacker should try to be. A hacker learns skills and applies them with
    utmost hard work to crack into systems. Cracking doesn't mean to be
    exploiting and using them for their mischief purposes. Cracking means
    checking whether the walls are built strong or not. That's it that is what a
    hacker needs to remember all the time. All the best to our adventures of
    hacking! 


    Conclusion
    Thank you for making it through to the end of Hacking with Linux, let’s
    hope it was informative and able to provide you with all of the tools you
    need to achieve your goals whatever they may be.
    The next step is to use these concepts in real-world and exploit
    environments or protect them with goodwill. All the best!
    Finally, if you found this book useful in any way, a review on Amazon is
    always appreciated!


    Download 6,34 Mb.
    1   ...   195   196   197   198   199   200   201   202   203




    Download 6,34 Mb.
    Pdf ko'rish

    Bosh sahifa
    Aloqalar

        Bosh sahifa



    Linux: This Book Includes 4 Manuscripts. The Underground Bible to the unix operating System with Tools On Security and Kali Hacking to Understand Computer Programming, Data Science and Command Line

    Download 6,34 Mb.
    Pdf ko'rish