Book Image

Kali Linux - An Ethical Hacker's Cookbook

By : Himanshu Sharma
Book Image

Kali Linux - An Ethical Hacker's Cookbook

By: Himanshu Sharma

Overview of this book

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
Table of Contents (20 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
6
Wireless Attacks – Getting Past Aircrack-ng

Kalibrating device for GSM tapping


RTLSDR also allows us to view GSM traffic using a tool called kal or kalibrate-rtl. This tool can scan for GSM base stations in a frequency band. In this recipe, we will learn about using kalibrate and then confirm the channel in gqrx.

How to do it...

Following are the steps to use kalibrate:

  1. Most of the countries use the GSM900 band. In the USA, it's 850. We will use the following command to scan for GSM base stations:
kal -s GSM900 -g 40

The following screenshot shows the output of the preceding command:

  1. In a few minutes, it will show us a list of base stations:
  1. We note the frequency; in our case, we will use 947.6 MHz along with the offset.
  1. Now we open GQRX and enter it in the Receiver Options window:
  1. We can see in the waterfall that the device is able to catch signals perfectly.
  1. Now we will look at this data at the packet level. We will use a tool known as gr-gsm.
  2. It can be installed using apt install gr-gsm:
  1. Once it is done, if we type grgsm_ and press the Tab...