Book Image

Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

By : Cameron Buchanan, Daniel W. Dieterle, Vivek Ramachandran
Book Image

Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

By: Cameron Buchanan, Daniel W. Dieterle, Vivek Ramachandran

Overview of this book

As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. This has been highlighted again recently with the discovery of the KRACK attack which enables attackers to potentially break into Wi-Fi networks encrypted with WPA2. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes. Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition has been updated to Kali Linux 2017.3 with the latest methodologies, including full coverage of the KRACK attack and how to defend against it. The book presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. You'll learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte.
Table of Contents (21 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide Third Edition
Credits
Disclaimer
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
Index

Time for action – Man-in-the-Middle attack


Follow these instructions to get started:

  1. To create the MITM attack setup, we will first create a soft access point called mitm on the hacker laptop using airbase-ng. We run the following command:

    airbase-ng --essid mitm -c 11 wlan0mon
    

    The output of the command is as follows:

  2. It is important to note that airbase-ng, when run, creates an interface at0 (a tap interface). Think of this as the wired-side interface of our software-based access point mitm:

  3. Let's now create a bridge on the hacker's laptop, consisting of the wired (eth0) and wireless interface (at0). The succession of commands used for this is as follows:

    • brctl addbr mitm-bridge

    • brctl addif mitm-bridge eth0

    • brctl addif mitm-bridge at0

    • ifconfig eth0 0.0.0.0 up

    • ifconfig at0 0.0.0.0 up

  4. We can assign an IP address to this bridge and check the connectivity with the gateway. Please note that we can do this using DHCP as well. We can assign an IP address to the bridge interface with the following...