Linksys WRT54G Ultimate Hacking (Paperback)

,
This book will teach the reader how to make the most of their WRT54G series hardware. These handy little inexpensive devices can be configured for a near endless amount of networking tasks. The reader will learn about the WRT54G s hardware components, the different third-party firmware available and the differences between them, choosing the firmware that is right for you, and how to install different third-party firmware distributions. Never before has this hardware been documented in this amount of detail, which includes a wide-array of photographs and complete listing of all WRT54G models currently available, including the WRTSL54GS.
Once this foundation is laid, the reader will learn how to implement functionality on the WRT54G for fun projects, penetration testing, various network tasks, wireless spectrum analysis, and more This title features never before seen hacks using the WRT54G. For those who want to make the most out of their WRT54G you can learn how to port code and develop your own software for the OpenWRT operating system.
* Never before seen and documented hacks, including wireless spectrum analysis
* Most comprehensive source for documentation on how to take advantage of advanced features on the inexpensive wrt54g platform
* Full coverage on embedded device development using the WRT54G and OpenWRT"

R868
List Price R903

Or split into 4x interest-free payments of 25% on orders over R50
Learn more

Discovery Miles8680
Mobicred@R81pm x 12* Mobicred Info
Free Delivery
Delivery AdviceShips in 12 - 17 working days


Toggle WishListAdd to wish list
Review this Item

Product Description

This book will teach the reader how to make the most of their WRT54G series hardware. These handy little inexpensive devices can be configured for a near endless amount of networking tasks. The reader will learn about the WRT54G s hardware components, the different third-party firmware available and the differences between them, choosing the firmware that is right for you, and how to install different third-party firmware distributions. Never before has this hardware been documented in this amount of detail, which includes a wide-array of photographs and complete listing of all WRT54G models currently available, including the WRTSL54GS.
Once this foundation is laid, the reader will learn how to implement functionality on the WRT54G for fun projects, penetration testing, various network tasks, wireless spectrum analysis, and more This title features never before seen hacks using the WRT54G. For those who want to make the most out of their WRT54G you can learn how to port code and develop your own software for the OpenWRT operating system.
* Never before seen and documented hacks, including wireless spectrum analysis
* Most comprehensive source for documentation on how to take advantage of advanced features on the inexpensive wrt54g platform
* Full coverage on embedded device development using the WRT54G and OpenWRT"

Customer Reviews

No reviews or ratings yet - be the first to create one!

Product Details

General

Imprint

Syngress

Country of origin

United States

Release date

August 2007

Availability

Expected to ship within 12 - 17 working days

First published

May 2007

Authors

,

Dimensions

235 x 193 x 25mm (L x W x T)

Format

Paperback

Pages

368

ISBN-13

978-1-59749-166-2

Barcode

9781597491662

Categories

LSN

1-59749-166-7



Trending On Loot