Book Image

Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

By : Cameron Buchanan, Daniel W. Dieterle, Vivek Ramachandran
Book Image

Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

By: Cameron Buchanan, Daniel W. Dieterle, Vivek Ramachandran

Overview of this book

As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. This has been highlighted again recently with the discovery of the KRACK attack which enables attackers to potentially break into Wi-Fi networks encrypted with WPA2. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes. Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition has been updated to Kali Linux 2017.3 with the latest methodologies, including full coverage of the KRACK attack and how to defend against it. The book presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. You'll learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte.
Table of Contents (21 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide Third Edition
Credits
Disclaimer
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
Index

Time for action – deauthenticating the client


Follow these instructions to get started:

  1. Let's first bring our access point Wireless Lab online again. Let's keep it running on WEP to prove that, even with encryption enabled, it is possible to attack the access point and client connection. Let's verify that the access point is up using airodump-ng:

  2. Let's connect our client to this access point and verify it with airodump-ng:

  3. We will now run aireplay-ng to target the access point connection:

  4. The client gets disconnected and tries to reconnect to the access point. We can verify this using Wireshark, just as we did earlier:

  5. We have now seen that, even in the presence of WEP encryption, it is possible to deauthenticate a client and disconnect it. The same is valid even in the presence of WPA/WPA2. Let's now set our access point to WPA encryption and verify it:

  6. Let's connect our client to the access point and ensure that it is connected:

  7. Let's now run aireplay-ng to disconnect the client from the access...