Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By : Cameron Buchanan
Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By: Cameron Buchanan

Overview of this book

Table of Contents (19 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Disclaimer
Preface
Index

Time for action – deauthenticating the client


Follow these instructions to get started:

  1. Let's first bring our access point Wireless Lab online again. Let's keep it running on WEP to prove that, even with encryption enabled, it is possible to attack the access point and client connection. Let's verify that the access point is up using airodump-ng:

  2. Let's connect our client to this access point and verify it with airodump-ng:

  3. We will now run aireplay-ng to target the access point connection:

  4. The client gets disconnected and tries to reconnect to the access point. We can verify this using Wireshark just as we did earlier:

  5. We have now seen that, even in the presence of WEP encryption, it is possible to deauthenticate a client and disconnect it. The same is valid even in the presence of WPA/WPA2. Let's now set our access point to WPA encryption and verify it:

  6. Let's connect our client to the access point and ensure that it is connected:

  7. Let's now run aireplay-ng to disconnect the client from the access...