Fundraising September 15, 2024 – October 1, 2024 About fundraising

Building a Pentesting Lab for Wireless Networks

Building a Pentesting Lab for Wireless Networks

Vyacheslav Fadyushin, Andrey Popov
0 / 5.0
0 comments
How much do you like this book?
What’s the quality of the file?
Download the book for quality assessment
What’s the quality of the downloaded files?
Starting with the basics of wireless networking and its associated risks, we will guide you through the stages of creating a penetration testing lab with wireless access and preparing your wireless penetration testing machine.
This book will guide you through configuring hardware and virtual network devices, filling the lab network with applications and security solutions, and making it look and work like a real enterprise network. The resulting lab protected with WPA-Enterprise will let you practice most of the attack techniques used in penetration testing projects. Along with a review of penetration testing frameworks, this book is also a detailed manual on preparing a platform for wireless penetration testing. By the end of this book, you will be at the point when you can practice, and research without worrying about your lab environment for every task.
Year:
2016
Edition:
1
Publisher:
Packt Publishing
Language:
english
Pages:
264
ISBN 10:
1785283154
ISBN 13:
9781785283154
File:
PDF, 6.03 MB
IPFS:
CID , CID Blake2b
english, 2016
Read Online
Conversion to is in progress
Conversion to is failed

Most frequently terms