Book Image

Hands-On Penetration Testing with Kali NetHunter

By : Glen D. Singh, Sean-Philip Oriyano
Book Image

Hands-On Penetration Testing with Kali NetHunter

By: Glen D. Singh, Sean-Philip Oriyano

Overview of this book

Kali NetHunter is a version of the popular and powerful Kali Linux pentesting platform, designed to be installed on mobile devices. Hands-On Penetration Testing with Kali NetHunter will teach you the components of NetHunter and how to install the software. You’ll also learn about the different tools included and how to optimize and use a package, obtain desired results, perform tests, and make your environment more secure. Starting with an introduction to Kali NetHunter, you will delve into different phases of the pentesting process. This book will show you how to build your penetration testing environment and set up your lab. You will gain insight into gathering intellectual data, exploiting vulnerable areas, and gaining control over target systems. As you progress through the book, you will explore the NetHunter tools available for exploiting wired and wireless devices. You will work through new ways to deploy existing tools designed to reduce the chances of detection. In the concluding chapters, you will discover tips and best practices for integrating security hardening into your Android ecosystem. By the end of this book, you will have learned to successfully use a mobile penetration testing device based on Kali NetHunter and Android to accomplish the same tasks you would traditionally, but in a smaller and more mobile form factor.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Bluetooth hacking


Similar to wireless hacking on IEEE 802.11 networks, Bluetooth hacking also exists on the IEEE 802.15 networks as well. As we know, a Bluetooth connection is established over a short distance, by creating an ad hoc network:

The following is a short list of various types of Bluetooth attacks:

  • Bluejacking: This allows a malicious user to send unsolicited messages over a Bluetooth connected to another Bluetooth-enabled device.
  • Bluesnarfing: This is when an attacker is able to access the information on another Bluetooth-enabled device. Information may include the victim's email messages, their address book details, or SMS messages.
  • Bluesniffing: The concept of war driving in search of Bluetooth-enabled devices.
  • Bluebugging: This is when an attacker is able to take control of a victim's Bluetooth-enabled device. This allows the attacker to listen on telephone calls and send messages from the victim's device.