Building a Pentesting Lab for Wireless Networks

Building a Pentesting Lab for Wireless Networks

English | 2016 | ISBN: 978-1-78528-315-4 | 220 Pages | PDF, EPUB | 15 MB

Starting with the basics of wireless networking and its associated risks, we will guide you through the stages of creating a penetration testing lab with wireless access and preparing your wireless penetration testing machine.
This book will guide you through configuring hardware and virtual network devices, filling the lab network with applications and security solutions, and making it look and work like a real enterprise network. The resulting lab protected with WPA-Enterprise will let you practice most of the attack techniques used in penetration testing projects. Along with a review of penetration testing frameworks, this book is also a detailed manual on preparing a platform for wireless penetration testing. By the end of this book, you will be at the point when you can practice, and research without worrying about your lab environment for every task.
What you will learn

  • Determine your needs and choose the appropriate lab components for them
  • Build a virtual or hardware lab network
  • Imitate an enterprise network and prepare intentionally vulnerable software and services
  • Secure wired and wireless access to your lab
  • Choose a penetration testing framework according to your needs
  • Arm your own wireless hacking platform
  • Get to know the methods to create a strong defense mechanism for your system

Key Features

  • Design and build an extendable penetration testing lab with wireless access suitable for home and enterprise use
  • Fill the lab with various components and customize them according to your own needs and skill level
  • Secure your lab from unauthorized access and external attacks
Homepage