Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By : Cameron Buchanan
Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By: Cameron Buchanan

Overview of this book

Table of Contents (19 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Disclaimer
Preface
Index

Time for action – conducting a Caffe Latte attack


Follow these instructions to get started:

  1. Let's first set up our legitimate access point with WEP for the network Wireless Lab with the ABCDEFABCDEFABCDEF12 key in Hex:

  2. Let's connect our client to it and verify that the connection is successful using airodump-ng, as shown in the following screenshot:

  3. Let's unplug the access point and ensure that the client is in the un-associated stage and searches for the WEP network Wireless Lab.

  4. Now we use airbase-ng to bring up an access point with Wireless Lab as the SSID, with the parameters as shown here:

  5. As soon as the client connects to this access point, airbase-ng starts the Caffe Latte attack, as shown here:

  6. We now start airodump-ng to collect the data packets from this access point only, as we did before in the WEP cracking scenario:

  7. We also start aircrack-ng as in the WEP-cracking exercise we did before to begin the cracking process. The command line will be aircrack-ng filename, where the filename...