Book Image

BackTrack 5 Wireless Penetration Testing Beginner's Guide

By : Vivek Ramachandran
Book Image

BackTrack 5 Wireless Penetration Testing Beginner's Guide

By: Vivek Ramachandran

Overview of this book

Wireless has become ubiquitous in today’s world. The mobility and flexibility provided by it makes our lives more comfortable and productive. But this comes at a cost – Wireless technologies are inherently insecure and can be easily broken. BackTrack is a penetration testing and security auditing distribution that comes with a myriad of wireless networking tools used to simulate network attacks and detect security loopholes. Backtrack 5 Wireless Penetration Testing Beginner’s Guide will take you through the journey of becoming a Wireless hacker. You will learn various wireless testing methodologies taught using live examples, which you will implement throughout this book. The engaging practical sessions very gradually grow in complexity giving you enough time to ramp up before you get to advanced wireless attacks.This book will take you through the basic concepts in Wireless and creating a lab environment for your experiments to the business of different lab sessions in wireless security basics, slowly turn on the heat and move to more complicated scenarios, and finally end your journey by conducting bleeding edge wireless attacks in your lab.There are many interesting and new things that you will learn in this book – War Driving, WLAN packet sniffing, Network Scanning, Circumventing hidden SSIDs and MAC filters, bypassing Shared Authentication, Cracking WEP and WPA/WPA2 encryption, Access Point MAC spoofing, Rogue Devices, Evil Twins, Denial of Service attacks, Viral SSIDs, Honeypot and Hotspot attacks, Caffe Latte WEP Attack, Man-in-the-Middle attacks, Evading Wireless Intrusion Prevention systems and a bunch of other cutting edge wireless attacks.If you were ever curious about what wireless security and hacking was all about, then this book will get you started by providing you with the knowledge and practical know-how to become a wireless hacker.
Table of Contents (18 chapters)
BackTrack 5 Wireless Penetration Testing
Credits
About the Author
About the Reviewer
www.PacktPub.com
Preface
Index

Time for acton – experimenting with your Alfa card


Perform the following steps:

  1. Reboot your computer and do not connect your Alfa card to it yet.

  2. Once logged in, monitor the kernel messages using the tail command:

  3. Insert the Alfa card, you should see something which resembles the following screenshot. This is the default regulatory settings applied to your card:

  4. Let's assume that you are based in the US. To change your regulatory domain to the US, we issue the command iw reg set US in a new terminal:

  5. If the command is successful, we get an output as shown (in the following screenshot) in the terminal where we are monitoring /var/log/messages:

  6. Now try, changing the card to channel 11, it would work. But when you try changing it to channel 12, you get a error. This is because channel 12 is not allowed for use in the US:

  7. The same applies for power levels. The US only allows a maximum of 27dBm (500 milliwatts), so even though the Alfa card has an advertised power of 1 Watt (30 dBm), we cannot set...