Book Image

Kali Linux Wireless Penetration Testing Essentials

Book Image

Kali Linux Wireless Penetration Testing Essentials

Overview of this book

Table of Contents (17 chapters)
Kali Linux Wireless Penetration Testing Essentials
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Preface
Free Chapter
1
Introduction to Wireless Penetration Testing
Index

Wireless adapter setup and configuration


Now that we have installed Kali Linux on our VM, it is time to talk about the wireless adapter configuration. However, first let's take a look at its requirements.

Requirements of the wireless adapter

The main requirements that a wireless adapter must meet to be suitable for wireless penetration testing are:

  • Compatibility with the IEEE 802.11b/g/n Wi-Fi standards and possibly also with 802.11a, which operates on the 5 GHz band (dual-band support).

  • The capability to put the card in the so-called monitor mode, which allows to sniff all the wireless traffic. The monitor mode is equivalent to the promiscuous mode in wired networks.

  • The capability to support packet injection to actively inject traffic into the network.

To verify that our Wi-Fi adapter satisfies these requirements, we first need to determine its chipset and verify that its Linux drivers support both monitor mode and packet injection. We will see how to practically test whether our adapter meets...