Book Image

Kali Linux Wireless Penetration Testing Cookbook

By : Sean-Philip Oriyano
Book Image

Kali Linux Wireless Penetration Testing Cookbook

By: Sean-Philip Oriyano

Overview of this book

More and more organizations are moving towards wireless networks, and Wi-Fi is a popular choice. The security of wireless networks is more important than ever before due to the widespread usage of Wi-Fi networks. This book contains recipes that will enable you to maximize the success of your wireless network testing using the advanced ethical hacking features of Kali Linux. This book will go through techniques associated with a wide range of wireless penetration tasks, including WLAN discovery scanning, WEP cracking, WPA/WPA2 cracking, attacking access point systems, operating system identification, vulnerability mapping, and validation of results. You will learn how to utilize the arsenal of tools available in Kali Linux to penetrate any wireless networking environment. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. By finishing the recipes, you will feel confident conducting wireless penetration tests and will be able to protect yourself or your organization from wireless security threats.
Table of Contents (8 chapters)

Installing Kali in a virtual environment

Installing Kali within a virtual environment is another option and one that is not much more difficult than installing it on a hard drive. In this recipe, we will create our own virtual machine with Kali. The goal at the end of this recipe is to have our own fully configured, operational, and customized virtual machine which will run the Kali distro.

One thing to keep in mind is that on the kali.org website virtual machines, which can be used both in Oracle's VirtualBox and in VMware, are available for download. If you do not wish to create your own virtual machine from scratch, you can simply download one of these virtual machine images, load in the virtualization software of your choice, and be ready to go. However, keep in mind that you may be more comfortable creating your own virtual machine from scratch, so that you can customize and set it up exactly the way you want it to be.

Getting ready

Something to be aware of if you choose to virtualize Kali and use it for wireless network testing is that you will need to configure your virtual environment to work with an external adapter on the host system. In most cases, you will need to use an external USB wireless adapter and find out how to configure your virtualization software to use a technique commonly known as USB Passthrough. Since this is unique to a virtualization software package, we will not be covering this process here.

How to do it...

The steps documented here were performed using VMware Player, but is fairly similar on other virtualization platforms such as VirtualBox. However, no matter the virtualization platform, you will need to download either the 32 bit or 64 bit ISO file from the Kali website.

  1. In your software, you will need to create a new virtual machine.
  2. Choose the ISO file you downloaded when prompted.
  1. Select Guest Operating System which many virtualization packages will auto-detect, but you may need to adjust the settings in some cases.
  2. Set name and location of the new virtual machine.
  3. Set disk space (20 GB is good enough, but more is better).
  4. Review the hardware configuration and start the virtual machine.
  5. Select Graphical Install go through normal selection of the language, time zone, hostname, and so on.
  6. When prompted for disk partition, select hard-drive and select all-in-one.
  7. Click on finish partitioning and write changes to disk, choose yes to write.
  8. Set the network mirror and the boot-loader.
  9. Wait for the installation to finish.