Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By : Cameron Buchanan
Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By: Cameron Buchanan

Overview of this book

Table of Contents (19 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Disclaimer
Preface
Index

Time for action – deauthentication attacks on the client


  1. We will assume that the wireless client has a network Wireless Lab configured on it, and it actively sends Probe Requests for this network, when it is not connected to any access point. In order to find the security configuration of this network, we will need to create multiple access points. For our discussion, we will assume that the client profile is an open network, WEP protected, WPA-PSK, or WPA2-PSK. This means we will have to create four access points. To do this, we will first create four virtual interfaces—mon0 to mon3, using the airmon-ng start wlan0 command multiple times:

  2. You can view all these newly created interfaces using the ifconfig –a command:

  3. Now we will create the open AP on mon0:

  4. Let's create the WEP protected AP on mon1:

  5. The WPA-PSK AP will be on mon2:

  6. WPA2-PSK AP will be on mon3:

  7. We can run airodump-ng on the same channel to ensure that all four access points are up and running, as shown in the following screenshot...