Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By : Cameron Buchanan
Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By: Cameron Buchanan

Overview of this book

Table of Contents (19 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Disclaimer
Preface
Index

Time for action – bypassing Shared Authentication


Bypassing Shared Authentication is a bit more challenging than the previous exercises, so follow the steps carefully:

  1. Let's first set up Shared Authentication for our Wireless Lab network. I have done this on my access point by setting the security mode as WEP and Authentication as Shared Key:

  2. Let's now connect a legitimate client to this network using the shared key we have set in step 1.

  3. In order to bypass Shared Key Authentication, we will first start sniffing packets between the access point and its clients. However, we would also like to log the entire shared authentication exchange. To do this, we use the airodump-ng utility using the airodump-ng mon0 -c 11 --bssid <mac> -w keystream command. The -w option, which is new here, requests Airodump-NG to store the packets in a file whose name is prefixed with the word keystream. Incidentally, it might be a good idea to store different sessions of packet captures in different files. This...