更多详情 在线阅读
被引数量: 9
评价数量: 0
馆藏高校

{{holding.name}}

WarDriving and Wireless Penetration Testing

ISBN: 9781597491112 出版年:2006 页码:446 Hurley, Chris Rogers, Russ Thornton, Frank Syngress_RM

知识网络
知识图谱网络
内容简介

WarDriving and Wireless Penetration Testing brings together the premiere wireless penetration testers to outline how successful penetration testing of wireless networks is accomplished, as well as how to defend against these attacks. As wireless networking continues to spread in corporate and government use, security experts need to become familiar with the methodologies, tools, and tactics used by both penetration testers and attackers to compromise wireless networks and what they can do to both accomplish their jobs as penetration testers and how to protect networks from sophisticated attackers. WarDriving and Wireless Penetration Testing brings together the premiere wireless penetration testers to outline how successful penetration testing of wireless networks is accomplished, as well as how to defend against these attacks.

Amazon评论 {{comment.person}}

{{comment.content}}

作品图片
推荐图书