万本电子书0元读

万本电子书0元读

顶部广告

Building a Pentesting Lab for Wireless Networks电子书

售       价:¥

0人正在读 | 0人评论 9.8

作       者:Vyacheslav Fadyushin

出  版  社:Packt Publishing

出版时间:2016-03-28

字       数:204.0万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
Build your own secure enterprise or home penetration testing lab to dig into the various hacking techniques About This Book Design and build an extendable penetration testing lab with wireless access suitable for home and enterprise use Fill the lab with various components and customize them according to your own needs and skill level Secure your lab from unauthorized access and external attacks Who This Book Is For If you are a beginner or a security professional who wishes to learn to build a home or enterprise lab environment where you can safely practice penetration testing techniques and improve your hacking skills, then this book is for you. No prior penetration testing experience is required, as the lab environment is suitable for various skill levels and is used for a wide range of techniques from basic to advance. Whether you are brand new to online learning or you are a seasoned expert, you will be able to set up your own hacking playground depending on your tasks. What You Will Learn Determine your needs and choose the appropriate lab components for them Build a virtual or hardware lab network Imitate an enterprise network and prepare intentionally vulnerable software and services Secure wired and wireless access to your lab Choose a penetration testing framework according to your needs Arm your own wireless hacking platform Get to know the methods to create a strong defense mechanism for your system In Detail Starting with the basics of wireless networking and its associated risks, we will guide you through the stages of creating a penetration testing lab with wireless access and preparing your wireless penetration testing machine. This book will guide you through configuring hardware and virtual network devices, filling the lab network with applications and security solutions, and making it look and work like a real enterprise network. The resulting lab protected with WPA-Enterprise will let you practice most of the attack techniques used in penetration testing projects. Along with a review of penetration testing frameworks, this book is also a detailed manual on preparing a platform for wireless penetration testing. By the end of this book, you will be at the point when you can practice, and research without worrying about your lab environment for every task. Style and approach This is an easy-to-follow guide full of hands-on examples and recipes. Each topic is explained thoroughly and supplies you with the necessary configuration settings. You can pick the recipes you want to follow depending on the task you need to perform.
目录展开

Building a Pentesting Lab for Wireless Networks

Table of Contents

Building a Pentesting Lab for Wireless Networks

Credits

About the Authors

About the Reviewers

www.PacktPub.com

eBooks, discount offers, and more

Why subscribe?

Preface

What this book covers

What you need for this book

Who this book is for

Conventions

Reader feedback

Customer support

Downloading the example code

Errata

Piracy

Questions

1. Understanding Wireless Network Security and Risks

Understanding wireless environment and threats

An overview of wireless technologies

An overview of wireless threats

Wi-Fi media specifics

Common WLAN protection mechanisms and their flaws

Hiding SSID

MAC filtering

WEP

WPA/WPA2

Pre-shared key mode

Enterprise mode

WPS

Getting familiar with the Wi-Fi attack workflow

General Wi-Fi attack methodology

The active attacking phase

WPA-PSK attacks

Enterprise WLAN attacks

Summary

2. Planning Your Lab Environment

Understanding what tasks your lab should fulfill

Objectives of a lab

Lab tasks

Network reconnaissance

Web application hacking

Hacking and researching network services

AD hacking

DBMS hacking

Network layer attacks

Wi-Fi penetration testing

Man-in-the-middle attacks

Planning the network topology

Choosing appropriate components

Network devices

Server and workstation components

Planning lab security

Access control

Integrated security mechanisms

Security solutions

Security hints

Summary

3. Configuring Networking Lab Components

General lab network communication rules

Configuring hardware wired devices

Preparing the console connection on Windows

Core switch

Initial configuration

Configuring interfaces and VLANs

Hardening the core switch

Configuring subinterfaces and subnets

Configuring auxiliary services

Basic gateway hardening

Configuring virtual wired network devices

Network virtualization platform

Software installation

Initial configuration

Network topology implementation

Switch

Gateway

Virtual host emulation

Wireless hardware devices

Configuring WLANs

Guest WLAN

Preparing the hardware access point

Summary

4. Designing Application Lab Components

Planning services

Creating virtual servers and workstations

VirtualBox overview and installation

Creating virtual machines

Configuring network settings of lab components

Installing and configuring domain services

Creating a domain

Creating users

Adding hosts to the domain

Certification authority services

Creating a root certificate

Creating a working certificate

Installing a root certificate

Installing a remote management service

Corporative e-mail service

Configuring a DNS server

Installing and configuring hMailServer

Installing vulnerable services

Installing web applications

Preparing a web server

WebGoat

DVWA

Liferay Portal

Metasploitable

Vulnerable VoIP server

Summary

5. Implementing Security

Network-based security solutions

Configuring network access control

Isolating external and guest networks

Isolating internal VLANs

Securing wireless access

Preparing the RADIUS server

Preparing the certificates

Configuring RADIUS

clients.conf

eap.conf

Configuring the access point

Configuring the WLAN client

Installing a network intrusion detection system

Activating SPAN

Snort

Installing Snort

Configuring Snort

Snort rules

Host-based security solutions

Workstation security

EMET

HIPS

Web application firewall

ClamAV

Installing

Configuring

Usage and integration with the mail server

OSSEC

Installing

Configuring

Connecting OSSEC agents

SIEM

Installing

Configuration wizard

Configuring HIDS

Summary

6. Exploring Hacking Toolkits

Wireless hacking tools

Aircrack-ng

Content

Exercise

Mana

Exercise

Infrastructure hacking tools

Nmap

Scripting engine

Example

Ettercap

Exercise

Metasploit Framework

Meterpreter

Example

Armitage

Veil-Evasion framework

Cracking tools

John The Ripper

Example

Hashcat

Example

Web application hacking tools

Burp Suite

Example

Summary

7. Preparing a Wireless Penetration Testing Platform

Common variants of the pentesting platform

Choosing an interface

Installing the necessary software

Preparing configs and scripts

Standalone Hostapd-based APs

Automating the AP setup

Configuration for WPE-Enterprise

Preparing a Kali USB stick

Creating a USB stick under Windows

Creating a USB stick under Linux

Making an encrypted persistent partition

Summary

8. What's Next?

What you can learn

Infrastructure penetration testing

Web application and web-services hacking

Mobile security

IoT

Courses and certificates

EC-Council security track

Offensive Security trainings

GIAC

Pentesting standards

Information sources

Summary

Index

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部