What you need for this book

The book requires a laptop with enough hard disk space and RAM memory to install and execute the Kali Linux operating system and a wireless adapter, preferably an external USB one, that is suitable for wireless penetration testing. More detailed information about these requirements are exposed in Chapter 2, Setting Up Your Machine with Kali Linux.

No prior experience with Kali Linux and wireless penetration testing is required, but familiarity with Linux and basic networking concepts is recommended.

Get Kali Linux Wireless Penetration Testing Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.