Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By : Cameron Buchanan
Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By: Cameron Buchanan

Overview of this book

Table of Contents (19 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Disclaimer
Preface
Index

Time for action – Wireless Eavesdropping


Follow these instructions to get started:

  1. Replicate the entire setup as in the previous lab. Fire up Wireshark. Interestingly, even the MITM-bridge shows up. This interface would allow us to peer into the bridge traffic, if we wanted to:

  2. Start sniffing on the at0 interface so that we can monitor all traffic sent and received by the wireless client:

  3. On the wireless client, open up any web page. In my case, the wireless access point is also connected to LAN and I will open it up by using the address http://192.168.0.1:

  4. Sign in with your password and enter the management interface.

  5. In Wireshark, we should be seeing a lot of activity:

  6. Set a filter for http to see only the web traffic:

  7. We can easily locate the HTTP post request that was used to send the password to the wireless access point:

  8. Next is a magnified view of the preceding packet:

  9. Expanding on the HTTP header, allows us to see that actually the password we entered in plain text was not sent as is; instead...