Book Image

Kali Linux - An Ethical Hacker's Cookbook

By : Himanshu Sharma
Book Image

Kali Linux - An Ethical Hacker's Cookbook

By: Himanshu Sharma

Overview of this book

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
Table of Contents (20 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
6
Wireless Attacks – Getting Past Aircrack-ng

Setting up an evil access point


The MANA toolkit is an evil access point implementation kit created by SensePost, which can be used to perform Wi-Fi, AP, and MITM attacks. Once a victim connects to our access point, we will be able to perform multiple actions, which you will learn about in this recipe.

How to do it...

To set up an evil access point follow the given steps:

  1. It's easy to use. In the NetHunter menu, we choose Mana Wireless Toolkit:
  1. It opens up in the General Settings tab. Here, we can choose the interface and other options, such as capturing cookies. This can be used to perform a wireless attack by performing an evil twin attack using an external wireless card supported by NetHunter:
  1. You learned about responder in the previous chapters. We can use responder via this toolkit to capture network hashes.
  2. First, we connect to the network we want to perform the attack on.
  1. Next, we switch to the Responder Settings tab and check on the attacks we wish to perform. We choose wlan0 as our interface...