Skip to content
You are not logged in |Login  
     
Limit search to available items
Record:   Prev Next
Resources
More Information
Bestseller
BestsellerE-book
Author Fadyushin, Vyacheslav, author.

Title Building a pentesting lab for wireless networks : build your own secure enterprise or home penetration testing lab to dig into the various hacking techniques / Vyacheslav Fadyushin, Andrey Popov.

Publication Info. Birmingham, UK : Packt Publishing, 2016.

Item Status

Description 1 online resource (1 volume) : illustrations.
Physical Medium polychrome
Description text file
Series Community experience distilled
Community experience distilled.
Note Includes index.
Summary Annotation Build your own secure enterprise or home penetration testing lab to dig into the various hacking techniquesAbout This Book Design and build an extendable penetration testing lab with wireless access suitable for home and enterprise use Fill the lab with various components and customize them according to your own needs and skill level Secure your lab from unauthorized access and external attacksWho This Book Is ForIf you are a beginner or a security professional who wishes to learn to build a home or enterprise lab environment where you can safely practice penetration testing techniques and improve your hacking skills, then this book is for you. No prior penetration testing experience is required, as the lab environment is suitable for various skill levels and is used for a wide range of techniques from basic to advance. Whether you are brand new to online learning or you are a seasoned expert, you will be able to set up your own hacking playground depending on your tasks.What You Will Learn Determine your needs and choose the appropriate lab components for them Build a virtual or hardware lab network Imitate an enterprise network and prepare intentionally vulnerable software and services Secure wired and wireless access to your lab Choose a penetration testing framework according to your needs Arm your own wireless hacking platform Get to know the methods to create a strong defense mechanism for your systemIn DetailStarting with the basics of wireless networking and its associated risks, we will guide you through the stages of creating a penetration testing lab with wireless access and preparing your wireless penetration testing machine.This book will guide you through configuring hardware and virtual network devices, filling the lab network with applications and security solutions, and making it look and work like a real enterprise network. The resulting lab protected with WPA-Enterprise will let you practice most of the attack techniques used in penetration testing projects. Along with a review of penetration testing frameworks, this book is also a detailed manual on preparing a platform for wireless penetration testing. By the end of this book, you will be at the point when you can practice, and research without worrying about your lab environment for every task.Style and approachThis is an easy-to-follow guide full of hands-on examples and recipes. Each topic is explained thoroughly and supplies you with the necessary configuration settings. You can pick the recipes you want to follow depending on the task you need to perform.
Local Note eBooks on EBSCOhost EBSCO eBook Subscription Academic Collection - North America
Subject Computer security -- Testing.
Computer security.
Testing.
Computer networks -- Security measures.
Computer networks -- Security measures.
Computers -- Access control.
Computers -- Access control.
Wireless LANs -- Security measures.
Wireless LANs -- Security measures.
Genre/Form Electronic books.
Added Author Popov, Andrey, author.
ISBN 9781785286063 (electronic book)
1785286064 (electronic book)
9781785283154
1785283154