رد گم‌ کردن؛ آزمایش امنیت شبکه وایرلس

قیمت 16,000 تومان

خرید محصول توسط کلیه کارت های شتاب امکان پذیر است و بلافاصله پس از خرید، لینک دانلود محصول در اختیار شما قرار خواهد گرفت.
شبکه‌های بی‌سیم همه‌جا هستند. شما ممکن است یکی از آنها را خودتان راه‌اندازی کنید اما همیشه نگران این باشید که چگونه می‌توان به‌صورت امن در اینترنت جستجو کرد؟
در بیشتر موارد، تنظیمات پیش‌فرض شبکه‌های شما برای امنیت شما کافی نمی‌باشد. داده‌های منتقل شده در هوا، به‌راحتی توسط دیگران برداشته و مورد استفاده قرار گیرند.
کتاب “رد گم‌ کردن” به شما کمک خواهد کرد تا شبکه‌های بی‌سیم خود را ایمن کنید و داده‌های شخصی خود را امن نگه‌دارید. با این کتاب، شما یاد خواهید گرفت که چگونه سخت‌افزار خود را برای امنیت مطلوب، یافتن حفره‌های امنیتی شبکه و اصلاح آنها، پیکر بندی کنید.
سال انتشار: 2013  |  تعداد صفحات: 108  |  حجم فایل: 4.31 مگابایت  |  زبان: انگلیسی
BackTrack – Testing Wireless Network Security
نویسنده:
Kevin Cardwell
ناشر:
Packt Publishing
ISBN10:
1782164065
ISBN13:
9781782164067

 

عناوین مرتبط:


Secure your wireless networks against attacks, hacks, and intruders with this step-by-step guide Overview Make your wireless networks bulletproof Easily secure your network from intruders See how the hackers do it and learn how to defend yourself In Detail Wireless networks are everywhere. You have probably set one up yourself, but have you ever wondered just how safe you are while browsing online? In the majority of cases, the default settings for your networks are not enough to protect you. With your data being transferred over the air, it can be easily plucked and used by anyone who knows how. Don't let it happen to you. BackTrack - Testing Wireless Network Security will help you secure your wireless networks and keep your personal data safe. With this book, you will learn how to configure your hardware for optimum security, find network security holes, and fix them. BackTrack - Testing Wireless Network Security looks at what tools hackers use and shows you how to defend yourself against them. Taking you from no prior knowledge all the way to a fully secure environment, this guide provides useful tips every step of the way. Learn how to select a wireless card to work with the Backtrack tools, run spectrum analysis scans using kismet, set up test networks, and perform attacks against wireless networks. Use the tools aircrack-ng and airodump-ng to crack the wireless encryption used on the network. You will learn everything you need to know to set up your wireless network for use within Backtrack and also how to defend yourself against the included attack tools. What you will learn from this book Update and configure the Backtrack tool Analyze your wireless card for compatibility Scavenge access points, even ones with a cloaked SSID Pilfer information from the wireless spectrum and analyze it Scrutinize the Radio Frequency data and identify wireless network traffic Dissect wireless protocols at the packet level Classify attacks against wireless networks Deploy defenses against common attacks Approach Written in an easy-to-follow step-by-step format, you will be able to get started in next to no time with minimal effort and zero fuss. Who this book is written for BackTrack - Testing Wireless Network Security is for anyone who has an interest in security and who wants to know more about wireless networks. All you need is some experience with networks and computers and you will be ready to go.