Book Image

Kali Linux Wireless Penetration Testing Essentials

Book Image

Kali Linux Wireless Penetration Testing Essentials

Overview of this book

Table of Contents (17 chapters)
Kali Linux Wireless Penetration Testing Essentials
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Preface
Free Chapter
1
Introduction to Wireless Penetration Testing
Index

Chapter 4. WEP Cracking

In this chapter, we will cover the Wired Equivalent Privacy (WEP) protocol and its vulnerabilities, showing how to crack the WEP keys with some of the tools included in Kali Linux, namely, the Aircrack-ng suite and Fern WiFi Cracker.

We will cover the following topics:

  • Introduction to WEP

  • WEP cracking with Aircrack-ng

  • WEP cracking with automated tools