Book Image

BackTrack 5 Wireless Penetration Testing Beginner's Guide

By : Vivek Ramachandran
Book Image

BackTrack 5 Wireless Penetration Testing Beginner's Guide

By: Vivek Ramachandran

Overview of this book

Wireless has become ubiquitous in today’s world. The mobility and flexibility provided by it makes our lives more comfortable and productive. But this comes at a cost – Wireless technologies are inherently insecure and can be easily broken. BackTrack is a penetration testing and security auditing distribution that comes with a myriad of wireless networking tools used to simulate network attacks and detect security loopholes. Backtrack 5 Wireless Penetration Testing Beginner’s Guide will take you through the journey of becoming a Wireless hacker. You will learn various wireless testing methodologies taught using live examples, which you will implement throughout this book. The engaging practical sessions very gradually grow in complexity giving you enough time to ramp up before you get to advanced wireless attacks.This book will take you through the basic concepts in Wireless and creating a lab environment for your experiments to the business of different lab sessions in wireless security basics, slowly turn on the heat and move to more complicated scenarios, and finally end your journey by conducting bleeding edge wireless attacks in your lab.There are many interesting and new things that you will learn in this book – War Driving, WLAN packet sniffing, Network Scanning, Circumventing hidden SSIDs and MAC filters, bypassing Shared Authentication, Cracking WEP and WPA/WPA2 encryption, Access Point MAC spoofing, Rogue Devices, Evil Twins, Denial of Service attacks, Viral SSIDs, Honeypot and Hotspot attacks, Caffe Latte WEP Attack, Man-in-the-Middle attacks, Evading Wireless Intrusion Prevention systems and a bunch of other cutting edge wireless attacks.If you were ever curious about what wireless security and hacking was all about, then this book will get you started by providing you with the knowledge and practical know-how to become a wireless hacker.
Table of Contents (18 chapters)
BackTrack 5 Wireless Penetration Testing
Credits
About the Author
About the Reviewer
www.PacktPub.com
Preface
Index

Time for action – sniffing wireless packets


Follow these instructions to begin sniffing packets:

  1. Power up our access point Wireless Lab which we configured in Chapter 1, Wireless Lab Setup.

  2. Start Wireshark by typing Wireshark& in the console. Once Wireshark is running, click on the Capture | Interfaces sub-menu:

  3. Select packet capture from the mon0 interface by clicking on the Start button to the right of the mon0 interface as shown in the preceding screenshot. Wireshark will begin the capture and now you should see packets within the Wireshark window:

  4. These are wireless packets which your Alfa Wireless card is sniffing off the air. In order to view any packet, select it in the top window and the entire packet will be displayed in the middle window:

  5. Click on triangle in front of IEEE 802.11 wireless LAN management frame to expand and view additional information.

  6. Look at the different header fields in the packet and correlate them with the WLAN frame types and sub-types you have learned earlier...