Book Image

BackTrack - Testing Wireless Network Security

By : Kevin Cardwell
Book Image

BackTrack - Testing Wireless Network Security

By: Kevin Cardwell

Overview of this book

Wireless networks are everywhere. You have probably set one up yourself, but have you ever wondered just how safe you are while browsing online? In the majority of cases, the default settings for your networks are not enough to protect you. With your data being transferred over the air, it can be easily plucked and used by anyone who knows how. Don't let it happen to you.BackTrack - Testing Wireless Network Security will help you secure your wireless networks and keep your personal data safe. With this book, you will learn how to configure your hardware for optimum security, find network security holes, and fix them.BackTrack - Testing Wireless Network Security looks at what tools hackers use and shows you how to defend yourself against them. Taking you from no prior knowledge all the way to a fully secure environment, this guide provides useful tips every step of the way. Learn how to select a wireless card to work with the Backtrack tools, run spectrum analysis scans using kismet, set up test networks, and perform attacks against wireless networks. Use the tools aircrack-ng and airodump-ng to crack the wireless encryption used on the network. You will learn everything you need to know to set up your wireless network for use within Backtrack and also how to defend yourself against the included attack tools.
Table of Contents (13 chapters)

Chapter 3. Surveying Your Wireless Zone

In this chapter, we are going to look at the following with respect to using Backtrack:

  • Exploring devices

  • Using Kismet

  • Working with different tools

  • Discovering access points

We should now have a working wireless card that will allow us to start using the powerful tools within Backtrack, which will in turn allow us to survey our wireless zones. When we refer to surveying the wireless zones, we mean looking at the strength of the signal and the channel that the access point is using, along with the security that is set on the access point.

We now want to start up our Backtrack machine, log in to it with a username of root and a password that you have set; if you are still using the default password, it is toor.

Once the Backtrack tool has started, we want to start the window environment; as a quick reminder, enter startx:

root@bt:~# startx

Once the window environment comes up, we want to verify that our network card is recognized in the Backtrack tool. Open...