Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next
Author Fadyushin, Vyacheslav, author.

Title Building a pentesting lab for wireless networks : build your own secure enterprise or home penetration testing lab to dig into the various hacking techniques / Vyacheslav Fadyushin, Andrey Popov. [O'Reilly electronic resource]

Publication Info. Birmingham, UK : Packt Publishing, 2016.
QR Code
Description 1 online resource (1 volume) : illustrations.
text file
Series Community experience distilled
Community experience distilled.
Note Includes index.
Summary Annotation Build your own secure enterprise or home penetration testing lab to dig into the various hacking techniquesAbout This Book Design and build an extendable penetration testing lab with wireless access suitable for home and enterprise use Fill the lab with various components and customize them according to your own needs and skill level Secure your lab from unauthorized access and external attacksWho This Book Is ForIf you are a beginner or a security professional who wishes to learn to build a home or enterprise lab environment where you can safely practice penetration testing techniques and improve your hacking skills, then this book is for you. No prior penetration testing experience is required, as the lab environment is suitable for various skill levels and is used for a wide range of techniques from basic to advance. Whether you are brand new to online learning or you are a seasoned expert, you will be able to set up your own hacking playground depending on your tasks.What You Will Learn Determine your needs and choose the appropriate lab components for them Build a virtual or hardware lab network Imitate an enterprise network and prepare intentionally vulnerable software and services Secure wired and wireless access to your lab Choose a penetration testing framework according to your needs Arm your own wireless hacking platform Get to know the methods to create a strong defense mechanism for your systemIn DetailStarting with the basics of wireless networking and its associated risks, we will guide you through the stages of creating a penetration testing lab with wireless access and preparing your wireless penetration testing machine.This book will guide you through configuring hardware and virtual network devices, filling the lab network with applications and security solutions, and making it look and work like a real enterprise network. The resulting lab protected with WPA-Enterprise will let you practice most of the attack techniques used in penetration testing projects. Along with a review of penetration testing frameworks, this book is also a detailed manual on preparing a platform for wireless penetration testing. By the end of this book, you will be at the point when you can practice, and research without worrying about your lab environment for every task.Style and approachThis is an easy-to-follow guide full of hands-on examples and recipes. Each topic is explained thoroughly and supplies you with the necessary configuration settings. You can pick the recipes you want to follow depending on the task you need to perform.
Contents Cover ; Copyright; Credits; About the Authors; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Understanding Wireless Network Security and Risks ; Understanding wireless environment and threats; An overview of wireless technologies; An overview of wireless threats; Wi-Fi media specifics; Common WLAN protection mechanisms and their flaws; Hiding SSID; MAC filtering; WEP; WPA/WPA2; Pre-shared key mode; Enterprise mode; WPS; Getting familiar with the Wi-Fi attack workflow; General Wi-Fi attack methodology; The active attacking phase; WPA-PSK attacks
Enterprise WLAN attacksSummary; Chapter 2: Planning Your Lab Environment ; Understanding what tasks your lab should fulfill; Objectives of a lab; Lab tasks; Network reconnaissance; Web application hacking; Hacking and researching network services; AD hacking; DBMS hacking; Network layer attacks; Wi-Fi penetration testing; Planning the network topology; Choosing appropriate components; Network devices; Server and workstation components; Planning lab security; Access control; Integrated security mechanisms; Security solutions; Security hints; Summary
Chapter 3: Configuring Networking Lab Components General lab network communication rules; Configuring hardware wired devices; Preparing the console connection on Windows; Core switch; Initial configuration; Configuring interfaces and VLANs; Hardening the core switch; Configuring subinterfaces and subnets; Configuring auxiliary services; Basic gateway hardening; Configuring virtual wired network devices; Network virtualization platform; Software installation; Initial configuration; Network topology implementation; Switch; Gateway; Virtual host emulation; Wireless hardware devices
Configuring WLANsGuest WLAN; Preparing the hardware access point; Summary; Chapter 4: Designing Application Lab Components ; Planning services; Creating virtual servers and workstations; VirtualBox overview and installation; Creating virtual machines; Configuring network settings of lab components; Installing and configuring domain services; Creating a domain; Creating users; Adding hosts to the domain; Certification authority services; Creating a root certificate; Creating a working certificate; Installing a root certificate; Installing a remote management service; Corporative e-mail service
Configuring a DNS serverInstalling and configuring hMailServer; Installing vulnerable services; Installing web applications; Preparing a web server; WebGoat; DVWA; Liferay Portal; Metasploitable; Vulnerable VoIP server; Summary; Chapter 5: Implementing Security ; Network-based security solutions; Configuring network access control; Isolating external and guest networks; Isolating internal VLANs; Securing wireless access; Preparing the RADIUS server; Preparing the certificates; Configuring RADIUS; Configuring the access point; Configuring the WLAN client
Subject Computer security -- Testing.
Computer networks -- Security measures.
Computers -- Access control.
Wireless LANs -- Security measures.
Réseaux d'ordinateurs -- Sécurité -- Mesures.
Ordinateurs -- Accès -- Contrôle.
Réseaux locaux sans fil -- Sécurité -- Mesures.
Computer networks -- Security measures
Computers -- Access control
Wireless LANs -- Security measures
Added Author Popov, Andrey, author.
Other Form: 1-78528-315-4
ISBN 9781785286063 (electronic bk.)
1785286064 (electronic bk.)
Patron reviews: add a review
Click for more information
EBOOK
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information