0
Your cart

Your cart is empty

Books > Computing & IT > Computer communications & networking

Buy Now

Building a Pentesting Lab for Wireless Networks (Paperback) Loot Price: R1,195
Discovery Miles 11 950
Building a Pentesting Lab for Wireless Networks (Paperback): Vyacheslav Fadyushin, Andrey Popov

Building a Pentesting Lab for Wireless Networks (Paperback)

Vyacheslav Fadyushin, Andrey Popov

 (sign in to rate)
Loot Price R1,195 Discovery Miles 11 950 | Repayment Terms: R112 pm x 12*

Bookmark and Share

Expected to ship within 10 - 15 working days

Build your own secure enterprise or home penetration testing lab to dig into the various hacking techniques About This Book * Design and build an extendable penetration testing lab with wireless access suitable for home and enterprise use * Fill the lab with various components and customize them according to your own needs and skill level * Secure your lab from unauthorized access and external attacks Who This Book Is For If you are a beginner or a security professional who wishes to learn to build a home or enterprise lab environment where you can safely practice penetration testing techniques and improve your hacking skills, then this book is for you. No prior penetration testing experience is required, as the lab environment is suitable for various skill levels and is used for a wide range of techniques from basic to advance. Whether you are brand new to online learning or you are a seasoned expert, you will be able to set up your own hacking playground depending on your tasks. What You Will Learn * Determine your needs and choose the appropriate lab components for them * Build a virtual or hardware lab network * Imitate an enterprise network and prepare intentionally vulnerable software and services * Secure wired and wireless access to your lab * Choose a penetration testing framework according to your needs * Arm your own wireless hacking platform * Get to know the methods to create a strong defense mechanism for your system In Detail Starting with the basics of wireless networking and its associated risks, we will guide you through the stages of creating a penetration testing lab with wireless access and preparing your wireless penetration testing machine. This book will guide you through configuring hardware and virtual network devices, filling the lab network with applications and security solutions, and making it look and work like a real enterprise network. The resulting lab protected with WPA-Enterprise will let you practice most of the attack techniques used in penetration testing projects. Along with a review of penetration testing frameworks, this book is also a detailed manual on preparing a platform for wireless penetration testing. By the end of this book, you will be at the point when you can practice, and research without worrying about your lab environment for every task. Style and approach This is an easy-to-follow guide full of hands-on examples and recipes. Each topic is explained thoroughly and supplies you with the necessary configuration settings. You can pick the recipes you want to follow depending on the task you need to perform.

General

Imprint: Packt Publishing Limited
Country of origin: United Kingdom
Release date: March 2016
Authors: Vyacheslav Fadyushin • Andrey Popov
Dimensions: 235 x 191 x 14mm (L x W x T)
Format: Paperback
Pages: 264
ISBN-13: 978-1-78528-315-4
Categories: Books > Computing & IT > Computer communications & networking > General
LSN: 1-78528-315-4
Barcode: 9781785283154

Is the information for this product incomplete, wrong or inappropriate? Let us know about it.

Does this product have an incorrect or missing image? Send us a new image.

Is this product missing categories? Add more categories.

Review This Product

No reviews yet - be the first to create one!

Partners