Learning zANTI2 for Android Pentesting

Author:   Miroslav Vitula
Publisher:   Packt Publishing Limited
ISBN:  

9781784395049


Pages:   134
Publication Date:   02 April 2023
Format:   Undefined
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Our Price $51.72 Quantity:  
Add to Cart

Share |

Learning zANTI2 for Android Pentesting


Add your own review!

Overview

Dive into the world of advanced network penetration tests to survey and attack wireless networks using your Android device and zANTI2 About This Book • Understand the basics of wireless penetration testing and its importance • Learn the techniques to perform penetration testing on your wireless networks, such as scanning, detecting vulnerabilities in your victim, and then attacking • This simple and intriguing guide takes a step-by-step approach that will help you get to grips with network pentesting using just your Android device and zANTI2 Who This Book Is For The book is intended for those who want to know more about network penetration tests and have no prior experience, as well as for those who are experienced in network systems and are curious to discover more about this topic. Since zANTI2 features an extremely intuitive and easy to control interface, it doesn't require any special skills. What You Will Learn • Understand the importance of penetration testing throughout systems • Take a run through zANTI2's interface and understand the requirements to the app • Perform advanced scanning/network mapping and discover the various types of scans used on a target • Discover and remotely connect to open ports on a target, thereby accessing a target's files and folders remotely • Detect vulnerabilities on a target, learn how to remotely exploit them, and discover ways to protect your self from these exploits • Understand what an MITM attack is and how it works, and apply this knowledge to perform attacks on network targets • Learn to hijack sessions, identify victim's passwords, replace images on websites, inject scripts, and more • Use this knowledge to protect yourself from all of the attacks you will study In Detail A penetration test is one of the most important methods to secure a network or any individual machine. Having knowledge of these methods can enable a user to protect himself/herself from any kinds of attacks. Penetration tests can also be used to discover flaws or loop holes in one's security system, which if not fixed, can be exploited by an unwanted entity. This book starts off with an introduction to what penetration testing is, and how it can be performed on Android using zANTI2. Once you are aware of the basics, we move on to teach you the different types of scans that can be performed to search for targets. You will then learn how to connect to open ports and intrude into an unsecured computer. From here you will explore vulnerabilities and their usage, including ShellShock and SSL Poodle vulnerability. When connected to an open network, a user is susceptible to password and session hijacking, and a number of other cyber attacks. The book therefore ends with one of the main aspects of cyber security: the Man in the Middle attack. You will get to know everything about the MITM attack, how it works, and how one can be protected against it. Style and approach The book follows a step-by-step approach with each of the parts explained in an easy-to-follow style. Most of the methods showcased can be tried out immediately on almost any network.

Full Product Details

Author:   Miroslav Vitula
Publisher:   Packt Publishing Limited
Imprint:   Packt Publishing Limited
Dimensions:   Width: 7.50cm , Height: 0.70cm , Length: 9.30cm
Weight:   0.245kg
ISBN:  

9781784395049


ISBN 10:   1784395048
Pages:   134
Publication Date:   02 April 2023
Audience:   General/trade ,  General
Format:   Undefined
Publisher's Status:   Active
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Table of Contents

Reviews

Author Information

Miroslav Vitula is a freelance graphic and motion designer and occasional Android developer with a great passion for network security. For years, he has been interested in penetration methods, exploits, and attacks done using Android devices. He explains the principles of methods used by professional network security managers and shows their usage on local networks. Some of his knowledge can be found on his blog and YouTube channel, Android Hackz, where he constantly adds new tips, tricks, and reviews about all Android-related things.

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List