Book Image

Building a Pentesting Lab for Wireless Networks

By : Andrey Popov, Vyacheslav Fadyushin, Aaron Woody
Book Image

Building a Pentesting Lab for Wireless Networks

By: Andrey Popov, Vyacheslav Fadyushin, Aaron Woody

Overview of this book

Starting with the basics of wireless networking and its associated risks, we will guide you through the stages of creating a penetration testing lab with wireless access and preparing your wireless penetration testing machine. This book will guide you through configuring hardware and virtual network devices, filling the lab network with applications and security solutions, and making it look and work like a real enterprise network. The resulting lab protected with WPA-Enterprise will let you practice most of the attack techniques used in penetration testing projects. Along with a review of penetration testing frameworks, this book is also a detailed manual on preparing a platform for wireless penetration testing. By the end of this book, you will be at the point when you can practice, and research without worrying about your lab environment for every task.
Table of Contents (15 chapters)
Building a Pentesting Lab for Wireless Networks
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface
Index

Preface

Building a Pentesting Lab for Wireless Networks is a practical guide to building a penetration testing lab, accessible via Wi-Fi, which contains vulnerable components and at the same time secured from unauthorized external access. This book is intended for people learning ethical hacking and for security professionals who are responsible for penetration testing and maintaining security in their organization who wish to learn how to build a penetration testing lab for wireless networks.

The fact that the lab is secured from external access allows readers to use it both in corporate and home networks without putting themselves at risk. Thus, the book will be useful not only for people new to information security but also for security professionals who want to shift their expertise to the ethical hacking field. You will learn how to plan your lab, fill it with components, configure them, and secure the environment. Additionally, you will get an overview of the most popular hacking frameworks and toolsets and will be able to prepare your own wireless hacking platform on a Linux laptop or a virtual machine.

What this book covers

Chapter 1, Understanding Wireless Network Security and Risks, reviews which wireless technologies are used to transfer data, describes the associated risks and concludes which Wi-Fi protection mechanism is the most secure.

Chapter 2, Planning Your Lab Environment, designs the lab topology, plans its components to imitate a real corporate network and allow you to practice most of the possible lab tasks.

Chapter 3, Configuring Networking Lab Components, helps you understand the network communication and access rules in our lab environment, and you see two options on how to build your lab network, based on hardware Cisco devices and virtual ones.

Chapter 4, Designing Application Lab Components, shows you how to fill your lab with useful components, which actually bring sense to the whole story of building a lab network. We install the most common services that you are most likely to meet in the scope of a commercial penetration testing project and which you most probably would like to be able to hack.

Chapter 5, Implementing Security, shows our readers how to protect the lab network from unauthorized access and external attacks by installing and configuring network- and host-based security solutions. Additionally to securing the lab network, we prepare it for practicing important penetration testing topics, such as bypassing and evading security mechanisms and assessing their effectiveness.

Chapter 6, Exploring Hacking Toolkits, gives you an overview of several popular toolkits used in numerous hacking tasks and projects, along with examples of their utilization in the lab environment. It helps you get a brief understanding of their capabilities and a foundation for further learning.

Chapter 7, Preparing a Wireless Penetration Testing Platform, shows you how to prepare a penetration testing platform for wireless hacking, including the basic necessary tools. Additionally, the chapter explains how to choose a Wi-Fi interface suitable for penetration testing.

Chapter 8, What's Next?, gives you some hints regarding what to start with and in which direction to dig if you want to develop ethical hacking skills and become a professional penetration tester.

What you need for this book

The book will provide you with a couple of options to choose your lab architecture concept: based on hardware network devices and on a virtual network. You can vary the number of simultaneously running virtual and hardware hosts in both concepts, so the main hardware requirement is to have a computer capable of running 2-3 virtual machines simultaneously. For example, a laptop with an Intel Core i7 CPU, 8 GB RAM, and 100 GB free hard drive space is capable to fulfill all tasks.

Additionally, you will need a small office/home wireless router and a hardware access point (we use a Cisco IOS-based access point).

For the concept, based on hardware network devices, you will also need to have a manageable switch with at least 12 network ports and a manageable router with at least one Ethernet port (in our book, we use an old Cisco Router 1700 series and a Cisco Catalyst 2900 series).

We also mention a lot of software in the book, most of which is free, but some of it you will need to buy or use the trial versions. For the basic functionality, you will need a virtualization platform such as VMware Workstation, VMware ESX, Oracle VirtualBox, or any other that is suitable and comfortable for you. There are no exact version requirements for virtualization platforms, but in general, newer versions are better for the purposes of our book. The GNS3 software is also necessary if you will build a lab network using virtual network devices.

Other important non-free software that you will need are Windows 7 and Windows Server 2008, but you can also use Windows 8 to Windows 10 and Windows Server 2012.

Who this book is for

If you are a beginner or a security professional who wishes to learn to build a home or enterprise lab environment where you can safely practice penetration testing techniques and improve your hacking skills, then this book is for you. No prior penetration testing experience is required, as the lab environment is suitable for various skill levels and is used for a wide range of techniques from basic to advanced. Whether you are brand new to online learning or you are a seasoned expert, you will be able to set up your own hacking playground depending on your tasks.

Conventions

In this book, you will find a number of text styles that distinguish between different kinds of information. Here are some examples of these styles and an explanation of their meaning.

Code words in text, database table names, folder names, filenames, file extensions, pathnames, dummy URLs, user input, and Twitter handles are shown as follows: "For testing network connectivity and operability, we can use ICMP-based commands ping and tracert."

A block of code is set as follows:

client 172.16.1.2 {
        secret = YourSecret
        shortname = TrustedWLAN
}

Any command-line input or output is written as follows:

copy running-config startup-config

New terms and important words are shown in bold. Words that you see on the screen, for example, in menus or dialog boxes, appear in the text like this: "We won't use the tabs IOS on Unix and QEMU in our lab, so we will leave these tabs without changes too."

Note

Warnings or important notes appear in a box like this.

Tip

Tips and tricks appear like this.

Reader feedback

Feedback from our readers is always welcome. Let us know what you think about this book—what you liked or disliked. Reader feedback is important for us as it helps us develop titles that you will really get the most out of.

To send us general feedback, simply e-mail , and mention the book's title in the subject of your message.

If there is a topic that you have expertise in and you are interested in either writing or contributing to a book, see our author guide at www.packtpub.com/authors.

Customer support

Now that you are the proud owner of a Packt book, we have a number of things to help you to get the most from your purchase.

Downloading the example code

You can download the example code files for this book from your account at http://www.packtpub.com. If you purchased this book elsewhere, you can visit http://www.packtpub.com/support and register to have the files e-mailed directly to you.

You can download the code files by following these steps:

  1. Log in or register to our website using your e-mail address and password.

  2. Hover the mouse pointer on the SUPPORT tab at the top.

  3. Click on Code Downloads & Errata.

  4. Enter the name of the book in the Search box.

  5. Select the book for which you're looking to download the code files.

  6. Choose from the drop-down menu where you purchased this book from.

  7. Click on Code Download.

Once the file is downloaded, please make sure that you unzip or extract the folder using the latest version of:

  • WinRAR / 7-Zip for Windows

  • Zipeg / iZip / UnRarX for Mac

  • 7-Zip / PeaZip for Linux

Errata

Although we have taken every care to ensure the accuracy of our content, mistakes do happen. If you find a mistake in one of our books—maybe a mistake in the text or the code—we would be grateful if you could report this to us. By doing so, you can save other readers from frustration and help us improve subsequent versions of this book. If you find any errata, please report them by visiting http://www.packtpub.com/submit-errata, selecting your book, clicking on the Errata Submission Form link, and entering the details of your errata. Once your errata are verified, your submission will be accepted and the errata will be uploaded to our website or added to any list of existing errata under the Errata section of that title.

To view the previously submitted errata, go to https://www.packtpub.com/books/content/support and enter the name of the book in the search field. The required information will appear under the Errata section.

Piracy

Piracy of copyrighted material on the Internet is an ongoing problem across all media. At Packt, we take the protection of our copyright and licenses very seriously. If you come across any illegal copies of our works in any form on the Internet, please provide us with the location address or website name immediately so that we can pursue a remedy.

Please contact us at with a link to the suspected pirated material.

We appreciate your help in protecting our authors and our ability to bring you valuable content.

Questions

If you have a problem with any aspect of this book, you can contact us at , and we will do our best to address the problem.