Book Image

BackTrack - Testing Wireless Network Security

By : Kevin Cardwell
Book Image

BackTrack - Testing Wireless Network Security

By: Kevin Cardwell

Overview of this book

Wireless networks are everywhere. You have probably set one up yourself, but have you ever wondered just how safe you are while browsing online? In the majority of cases, the default settings for your networks are not enough to protect you. With your data being transferred over the air, it can be easily plucked and used by anyone who knows how. Don't let it happen to you.BackTrack - Testing Wireless Network Security will help you secure your wireless networks and keep your personal data safe. With this book, you will learn how to configure your hardware for optimum security, find network security holes, and fix them.BackTrack - Testing Wireless Network Security looks at what tools hackers use and shows you how to defend yourself against them. Taking you from no prior knowledge all the way to a fully secure environment, this guide provides useful tips every step of the way. Learn how to select a wireless card to work with the Backtrack tools, run spectrum analysis scans using kismet, set up test networks, and perform attacks against wireless networks. Use the tools aircrack-ng and airodump-ng to crack the wireless encryption used on the network. You will learn everything you need to know to set up your wireless network for use within Backtrack and also how to defend yourself against the included attack tools.
Table of Contents (13 chapters)

Different types of attacks


We will now discuss each one of these attacks briefly. The probing and discovery attacks are accomplished by sending out probes and looking for the wireless networks. We have used several tools for discovery so far, but they have all been passive in how they discover information. A passive probing tool can detect the SSID of a network even when it is cloaked, as we have shown with the Kismet tool. With active probing, we are sending out probes with the SSID in it. This type of probing will not discover a hidden or cloaked SSID. An active probing tool for this is NetStumbler (www.netstumbler.com). With an active probe, the tool will actively send out probes and elicit responses from the access points to gather information. It is very difficult to prevent an attacker from gathering information about our wireless access points; this is because an access point has to be available for connection. We can cloak or hide the SSID; however, as we have seen in the previous...