Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Applied Network Security

You're reading from  Applied Network Security

Product type Book
Published in Apr 2017
Publisher
ISBN-13 9781786466273
Pages 350 pages
Edition 1st Edition
Languages
Authors (3):
Arthur Salmon Arthur Salmon
Profile icon Arthur Salmon
Michael McLafferty Michael McLafferty
Profile icon Michael McLafferty
Warun Levesque Warun Levesque
Profile icon Warun Levesque
View More author details
Toc

Table of Contents (18) Chapters close

Preface 1. Introduction to Network Security 2. Sniffing the Network 3. How to Crack Wi-Fi Passwords 4. Creating a RAT Using Msfvenom 5. Veil Framework 6. Social Engineering Toolkit and Browser Exploitation 7. Advanced Network Attacks 8. Passing and Cracking the Hash 9. SQL Injection 10. Scapy 11. Web Application Exploits 12. Evil Twins and Spoofing 13. Injectable Devices 14. The Internet of Things 15. Detection Systems 16. Advance Wireless Security Lab Using the Wi-Fi Pineapple Nano/Tetra 17. Offensive Security and Threat Hunting

How to detect an evil twin?

Now that we have a better understanding of what an evil twin is, we can now discuss how to detect them. One of the best evil twin detection tools is called EvilAP_Defender. This tool helps cyber security teams detect and prevent evil twins from attacking users of the wireless network. When EvilAP_Defender detects an evil twin, a notification is sent to your e-mail. When a rogue access point is discovered EvilAP_Defender can execute a DoS attack on users to prevent them from connecting to the rogue access point. The DoS attacks allows for more time to plan a more calculated response to end the evil twin attack. The DoS attack will only target SSIDs with the same name as the real access point. To detect evil twins, EvilAP_Defender uses specific criteria. EvilAP_Defender will scan for access points with the same BSSID as the real access point. Next, the attributes of both access points will...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime