Book Image

Building a Pentesting Lab for Wireless Networks

By : Andrey Popov, Vyacheslav Fadyushin, Aaron Woody
Book Image

Building a Pentesting Lab for Wireless Networks

By: Andrey Popov, Vyacheslav Fadyushin, Aaron Woody

Overview of this book

Starting with the basics of wireless networking and its associated risks, we will guide you through the stages of creating a penetration testing lab with wireless access and preparing your wireless penetration testing machine. This book will guide you through configuring hardware and virtual network devices, filling the lab network with applications and security solutions, and making it look and work like a real enterprise network. The resulting lab protected with WPA-Enterprise will let you practice most of the attack techniques used in penetration testing projects. Along with a review of penetration testing frameworks, this book is also a detailed manual on preparing a platform for wireless penetration testing. By the end of this book, you will be at the point when you can practice, and research without worrying about your lab environment for every task.
Table of Contents (15 chapters)
Building a Pentesting Lab for Wireless Networks
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface
Index

Planning the network topology


An essential step in building a network is developing a network topology. A network topology determines how lab components can be interconnected physically and logically, significantly influences data flows inside a network and sets requirements and limitations on network protocols usage.

Network segmentation is another important mechanism to think about in the planning stage. A network segmentation allows us to implement network management protocols to practice more network layer attacks, and it allows us to use integrated security features of network devices and dedicated network-based firewalls to provide better inter-segment isolation and network access control.

Thus, if you want to implement certain network protocols operating in a lab, which make sense with practicing certain attack types and provide security to the lab at the same time, we need to plan a segmental lab's network with several subnets and virtual LANs instead of just connecting all lab components...