Book Image

BackTrack - Testing Wireless Network Security

By : Kevin Cardwell
Book Image

BackTrack - Testing Wireless Network Security

By: Kevin Cardwell

Overview of this book

Wireless networks are everywhere. You have probably set one up yourself, but have you ever wondered just how safe you are while browsing online? In the majority of cases, the default settings for your networks are not enough to protect you. With your data being transferred over the air, it can be easily plucked and used by anyone who knows how. Don't let it happen to you.BackTrack - Testing Wireless Network Security will help you secure your wireless networks and keep your personal data safe. With this book, you will learn how to configure your hardware for optimum security, find network security holes, and fix them.BackTrack - Testing Wireless Network Security looks at what tools hackers use and shows you how to defend yourself against them. Taking you from no prior knowledge all the way to a fully secure environment, this guide provides useful tips every step of the way. Learn how to select a wireless card to work with the Backtrack tools, run spectrum analysis scans using kismet, set up test networks, and perform attacks against wireless networks. Use the tools aircrack-ng and airodump-ng to crack the wireless encryption used on the network. You will learn everything you need to know to set up your wireless network for use within Backtrack and also how to defend yourself against the included attack tools.
Table of Contents (13 chapters)

Performing an attack using WEP and ChopChop


We are now ready to perform our attacks. We have a number of attacks to choose from. You are probably wondering which one to use? Well, each one has its strengths and weaknesses, and it is mostly a trial and error operation. The process also depends on whether there are clients connected or not. For this demonstration, we will use WEP attacks without clients. We will start with the ChopChop attack. There is a sequence of steps next; they are as follows:

  1. In the ChopChop Attack section under the WEP Attacks (no-client) section, associate with the access point (AP) using fake authentication by clicking on that option (as shown in the following screenshot):

  2. Once you have associated with the access point, refer to the sniff_dump window. It should look similar to the one in the following screenshot:

  3. Click on the Start the ChopChop attack option. This will open up another window, which is reflected in the next screenshot:

  4. Accept the discovered packet by...