Vyacheslav Fadyushin

Building a Pentesting Lab for Wireless Networks

Notify me when the book’s added
To read this book, upload an EPUB or FB2 file to Bookmate. How do I upload a book?
Build your own secure enterprise or home penetration testing lab to dig into the various hacking techniques
About This BookDesign and build an extendable penetration testing lab with wireless access suitable for home and enterprise useFill the lab with various components and customize them according to your own needs and skill levelSecure your lab from unauthorized access and external attacksWho This Book Is ForIf you are a beginner or a security professional who wishes to learn to build a home or enterprise lab environment where you can safely practice penetration testing techniques and improve your hacking skills, then this book is for you. No prior penetration testing experience is required, as the lab environment is suitable for various skill levels and is used for a wide range of techniques from basic to advance. Whether you are brand new to online learning or you are a seasoned expert, you will be able to set up your own hacking playground depending on your tasks.
What You Will LearnDetermine your needs and choose the appropriate lab components for themBuild a virtual or hardware lab networkImitate an enterprise network and prepare intentionally vulnerable software and servicesSecure wired and wireless access to your labChoose a penetration testing framework according to your needsArm your own wireless hacking platformGet to know the methods to create a strong defense mechanism for your systemIn DetailStarting with the basics of wireless networking and its associated risks, we will guide you through the stages of creating a penetration testing lab with wireless access and preparing your wireless penetration testing machine.
This book will guide you through configuring hardware and virtual network devices, filling the lab network with applications and security solutions, and making it look and work like a real enterprise network. The resulting lab protected with WPA-Enterprise will let you practice most of the attack techniques used in penetration testing projects. Along with a review of penetration testing frameworks, this book is also a detailed manual on preparing a platform for wireless penetration testing. By the end of this book, you will be at the point when you can practice, and research without worrying about your lab environment for every task.
Style and approachThis is an easy-to-follow guide full of hands-on examples and recipes. Each topic is explained thoroughly and supplies you with the necessary configuration settings. You can pick the recipes you want to follow depending on the task you need to perform.
This book is currently unavailable
301 printed pages
Original publication
2016
Publication year
2016
Have you already read it? How did you like it?
👍👎
fb2epub
Drag & drop your files (not more than 5 at once)