Table of Contents:
  • Enterprise WLAN attacksSummary; Chapter 2: Planning Your Lab Environment ; Understanding what tasks your lab should fulfill; Objectives of a lab; Lab tasks; Network reconnaissance; Web application hacking; Hacking and researching network services; AD hacking; DBMS hacking; Network layer attacks; Wi-Fi penetration testing; Planning the network topology; Choosing appropriate components; Network devices; Server and workstation components; Planning lab security; Access control; Integrated security mechanisms; Security solutions; Security hints; Summary
  • Chapter 3: Configuring Networking Lab Components General lab network communication rules; Configuring hardware wired devices; Preparing the console connection on Windows; Core switch; Initial configuration; Configuring interfaces and VLANs; Hardening the core switch; Configuring subinterfaces and subnets; Configuring auxiliary services; Basic gateway hardening; Configuring virtual wired network devices; Network virtualization platform; Software installation; Initial configuration; Network topology implementation; Switch; Gateway; Virtual host emulation; Wireless hardware devices
  • Configuring WLANsGuest WLAN; Preparing the hardware access point; Summary; Chapter 4: Designing Application Lab Components ; Planning services; Creating virtual servers and workstations; VirtualBox overview and installation; Creating virtual machines; Configuring network settings of lab components; Installing and configuring domain services; Creating a domain; Creating users; Adding hosts to the domain; Certification authority services; Creating a root certificate; Creating a working certificate; Installing a root certificate; Installing a remote management service; Corporative e-mail service
  • Configuring a DNS serverInstalling and configuring hMailServer; Installing vulnerable services; Installing web applications; Preparing a web server; WebGoat; DVWA; Liferay Portal; Metasploitable; Vulnerable VoIP server; Summary; Chapter 5: Implementing Security ; Network-based security solutions; Configuring network access control; Isolating external and guest networks; Isolating internal VLANs; Securing wireless access; Preparing the RADIUS server; Preparing the certificates; Configuring RADIUS; Configuring the access point; Configuring the WLAN client
  • Cover ; Copyright; Credits; About the Authors; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Understanding Wireless Network Security and Risks ; Understanding wireless environment and threats; An overview of wireless technologies; An overview of wireless threats; Wi-Fi media specifics; Common WLAN protection mechanisms and their flaws; Hiding SSID; MAC filtering; WEP; WPA/WPA2; Pre-shared key mode; Enterprise mode; WPS; Getting familiar with the Wi-Fi attack workflow; General Wi-Fi attack methodology; The active attacking phase; WPA-PSK attacks