WarDriving and Wireless Penetration Testing 2024 pdf epub mobi 电子书


WarDriving and Wireless Penetration Testing

简体网页||繁体网页

WarDriving and Wireless Penetration Testing 2024 pdf epub mobi 电子书 著者简介


WarDriving and Wireless Penetration Testing 电子书 图书目录




点击这里下载
    


想要找书就要到 本本书屋
立刻按 ctrl+D收藏本页
你会得到大惊喜!!

发表于2024-06-23

WarDriving and Wireless Penetration Testing 2024 pdf epub mobi 电子书

WarDriving and Wireless Penetration Testing 2024 pdf epub mobi 电子书

WarDriving and Wireless Penetration Testing 2024 pdf epub mobi 电子书



喜欢 WarDriving and Wireless Penetration Testing 电子书 的读者还喜欢


WarDriving and Wireless Penetration Testing 电子书 读后感

评分

评分

评分

评分

评分

类似图书 点击查看全场最低价
出版者:Elsevier Science Ltd
作者:Hurley, Chris (EDT)/ Rogers, Russ/ Thornton, Frank/ Connelly, Daniel/ Baker, Brian
出品人:
页数:400
译者:
出版时间:2006-11
价格:$ 56.44
装帧:Pap
isbn号码:9781597491112
丛书系列:

图书标签:  


WarDriving and Wireless Penetration Testing 2024 pdf epub mobi 电子书 图书描述

Wireless networking has become standard in many business and government networks. This book is the first book that focuses on the methods used by professionals to perform WarDriving and wireless penetration testing. Unlike other wireless networking and security books that have been published in recent years, this book is geared primarily to those individuals that are tasked with performing penetration testing on wireless networks. This book continues in the successful vein of books for penetration testers such as "Google Hacking for Penetration Testers" and "Penetration Tester's Open Source Toolkit". Additionally, the methods discussed will prove invaluable for network administrators tasked with securing wireless networks. By understanding the methods used by penetration testers and attackers in general, these administrators can better define the strategies needed to secure their networks. Features include: according to a study by the Strategis Group more than one third of the words population will own a wireless device by the end of 2008; the authors have performed hundreds of wireless penetration tests, modeling their attack methods after those used by real world attackers; and, unlike other wireless books, this is geared specifically for those individuals that perform security assessments and penetration tests on wireless networks.

WarDriving and Wireless Penetration Testing 2024 pdf epub mobi 电子书

WarDriving and Wireless Penetration Testing 2024 pdf epub mobi 电子书
想要找书就要到 本本书屋
立刻按 ctrl+D收藏本页
你会得到大惊喜!!

WarDriving and Wireless Penetration Testing 2024 pdf epub mobi 用户评价

评分

评分

评分

评分

评分

WarDriving and Wireless Penetration Testing 2024 pdf epub mobi 电子书


分享链接









相关图书




本站所有内容均为互联网搜索引擎提供的公开搜索信息,本站不存储任何数据与内容,任何内容与数据均与本站无关,如有需要请联系相关搜索引擎包括但不限于百度google,bing,sogou

友情链接

© 2024 onlinetoolsland.com All Rights Reserved. 本本书屋 版权所有