Kali Linux Wireless Penetration Testing Beginner's Guide
W**S
Tons Of Screenshots, Light on Content
This book is listed as 261 pages on Amazon but my index in the printed books starts on page 189. Additionally, most of the pages contain large screen shots and sometimes have only one sentence (see attached photo), making the actual length of book roughly around 100 pages.On the front of the book it says "Learn by doing: less theory, more results". In fact there is about zero theory and often the authors prefer commands and screen shots rather than real explanations. Many times the authors say that explaining some protocol they are talking about is beyond the scope of the book. I was left wondering what they consider the scope of their book to be if explanations are irrelevant.There are "pop quizes" at the end of the section with some multiple choice answers which sometimes contain obvious errors.This book may be useful as a tutorial, but I was looking for more in depth coverage about this topic. The approach of just type commands and see what happens was not helpful.
A**N
concise but useful
Good but it suffers like every tech book I've read to date in errors - it is too bad there aren't any decent tech editors - a way to make it right is to show shots of the commands typed out in a terminal instead of just the results - they do have some that way but they ALL should be that way - their mistakes are few in comparison to other tech books ... this is why I gave it a 5 star rev
S**D
easy to follow
Quick feedback (on behalf of my brother, who I bought this for):Apparently the wifi pen testing steps herein are clear, easy to follow, and correct. He told me - and I paraphrase - "Unlike the 'net tutorials I tried out, the exercises in this book actually work".
P**.
A little basic. A good book for a newcomer to Kali linux.
It was definitely a beginner's guide. You could learn the same things by Googling. Nothing wrong with the book, just a little basic for me.
P**E
Great Primer to Wireless Penetration Testing
As always, Vivek doesn't disappoint. This is a great primer/resource for OSWP and covers pretty much everything you need to know at a high level, you'll probably want to do some additional research to fill in the gaps.
Z**T
Clear and concise.
This book was a great way to get started in Kali. The tutorials are very clearly written, with command lines spelled out, along with an explanation of each concept. Would buy the sequel if it came along in an instant.
G**S
Good content
While there were occasional typos, the content us really great for providing a foundation for wireless pentesting. 3 more words required.
M**E
This Book is Great for anyone wanting to learn Kali
I like the hands on approach that this book uses, I set up the lab and kept working with it using the book.. I give it an "A" plus!
A**N
Awesome!
Super happy to learn the basics with Pentesting. This book is well put together. I will recommend it to all my friends who've downloaded Kali Linux but have absolutely no idea what they are doing..
C**N
Muy Bueno
Excelente guía para aquellos que inician en la auditorias de WiFi, buen matarial de inicio a fin. . . .
J**K
Four Stars
Everything as described
J**K
Etwas oberflächlich
Ich habe das Buch als Kindle Edition gekauft mit dem Ziel, die Wireless-Tools von Kali besser kennen zu lernen. Das Buch liefert eine strukturierte Anleitung zum Aufbau eines WLAN-Testbeds und eine gute Einführung in die aircrack-ng-Suite.Leider ist das dann auch alles. Weitere Tools, wie z.B. Wireshark oder reaver werden nur kurz angesprochen und der Leser aufgefordert, die entsprechende Dokumentation zu lesen. Andere Tools wie wifihoney oder wifite werden gar nicht behandelt. Insgesamt wird Kali auf die Platform zur Durchführung der Beispiele reduziert. Mit anderen Linux-Distros lässt sich dies genauso durchführen. M.E. wäre "Introduction to aircrack-ng" ein treffenderer Titel.Ich habe das Buch in etwa zwei Stunden durchgelesen, für den aufgerufenen Preis finde es das etwas dünn.
H**E
Excellent book, a must having book in your shelf ...
Excellent book , a must having book in your shelf if you are a Kali Linux user and interested in wireless penetration testing. I can crack any kind of WiFi security after reading this book and also this book changes the way of your's to see how hacking actually works that there's lots of way to hack or crack something , all depends on your brain. Must purchase this book.
Trustpilot
1 day ago
1 month ago