Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By : Cameron Buchanan
Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By: Cameron Buchanan

Overview of this book

Table of Contents (19 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Disclaimer
Preface
Index

Summary


In this chapter, we learnt about WLAN encryption. WEP is flawed and no matter what the WEP key is, with enough data packet samples: it is always possible to crack WEP. WPA/WPA2 is cryptographically un-crackable currently; however, under special circumstances, such as when a weak passphrase is chosen in WPA/WPA2-PSK, it is possible to retrieve the passphrase using dictionary attacks.

In the next chapter, we will take a look at different attacks on the WLAN infrastructure, such as rogue access points, evil twins, bit-flipping attacks, and so on.