售 价:¥
温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印
为你推荐
Building a Pentesting Lab for Wireless Networks
Table of Contents
Building a Pentesting Lab for Wireless Networks
Credits
About the Authors
About the Reviewers
www.PacktPub.com
eBooks, discount offers, and more
Why subscribe?
Preface
What this book covers
What you need for this book
Who this book is for
Conventions
Reader feedback
Customer support
Downloading the example code
Errata
Piracy
Questions
1. Understanding Wireless Network Security and Risks
Understanding wireless environment and threats
An overview of wireless technologies
An overview of wireless threats
Wi-Fi media specifics
Common WLAN protection mechanisms and their flaws
Hiding SSID
MAC filtering
WEP
WPA/WPA2
Pre-shared key mode
Enterprise mode
WPS
Getting familiar with the Wi-Fi attack workflow
General Wi-Fi attack methodology
The active attacking phase
WPA-PSK attacks
Enterprise WLAN attacks
Summary
2. Planning Your Lab Environment
Understanding what tasks your lab should fulfill
Objectives of a lab
Lab tasks
Network reconnaissance
Web application hacking
Hacking and researching network services
AD hacking
DBMS hacking
Network layer attacks
Wi-Fi penetration testing
Man-in-the-middle attacks
Planning the network topology
Choosing appropriate components
Network devices
Server and workstation components
Planning lab security
Access control
Integrated security mechanisms
Security solutions
Security hints
Summary
3. Configuring Networking Lab Components
General lab network communication rules
Configuring hardware wired devices
Preparing the console connection on Windows
Core switch
Initial configuration
Configuring interfaces and VLANs
Hardening the core switch
Configuring subinterfaces and subnets
Configuring auxiliary services
Basic gateway hardening
Configuring virtual wired network devices
Network virtualization platform
Software installation
Initial configuration
Network topology implementation
Switch
Gateway
Virtual host emulation
Wireless hardware devices
Configuring WLANs
Guest WLAN
Preparing the hardware access point
Summary
4. Designing Application Lab Components
Planning services
Creating virtual servers and workstations
VirtualBox overview and installation
Creating virtual machines
Configuring network settings of lab components
Installing and configuring domain services
Creating a domain
Creating users
Adding hosts to the domain
Certification authority services
Creating a root certificate
Creating a working certificate
Installing a root certificate
Installing a remote management service
Corporative e-mail service
Configuring a DNS server
Installing and configuring hMailServer
Installing vulnerable services
Installing web applications
Preparing a web server
WebGoat
DVWA
Liferay Portal
Metasploitable
Vulnerable VoIP server
Summary
5. Implementing Security
Network-based security solutions
Configuring network access control
Isolating external and guest networks
Isolating internal VLANs
Securing wireless access
Preparing the RADIUS server
Preparing the certificates
Configuring RADIUS
clients.conf
eap.conf
Configuring the access point
Configuring the WLAN client
Installing a network intrusion detection system
Activating SPAN
Snort
Installing Snort
Configuring Snort
Snort rules
Host-based security solutions
Workstation security
EMET
HIPS
Web application firewall
ClamAV
Installing
Configuring
Usage and integration with the mail server
OSSEC
Installing
Configuring
Connecting OSSEC agents
SIEM
Installing
Configuration wizard
Configuring HIDS
Summary
6. Exploring Hacking Toolkits
Wireless hacking tools
Aircrack-ng
Content
Exercise
Mana
Exercise
Infrastructure hacking tools
Nmap
Scripting engine
Example
Ettercap
Exercise
Metasploit Framework
Meterpreter
Example
Armitage
Veil-Evasion framework
Cracking tools
John The Ripper
Example
Hashcat
Example
Web application hacking tools
Burp Suite
Example
Summary
7. Preparing a Wireless Penetration Testing Platform
Common variants of the pentesting platform
Choosing an interface
Installing the necessary software
Preparing configs and scripts
Standalone Hostapd-based APs
Automating the AP setup
Configuration for WPE-Enterprise
Preparing a Kali USB stick
Creating a USB stick under Windows
Creating a USB stick under Linux
Making an encrypted persistent partition
Summary
8. What's Next?
What you can learn
Infrastructure penetration testing
Web application and web-services hacking
Mobile security
IoT
Courses and certificates
EC-Council security track
Offensive Security trainings
GIAC
Pentesting standards
Information sources
Summary
Index
买过这本书的人还买过
读了这本书的人还在读
同类图书排行榜