Book Image

Mastering Kali Linux Wireless Pentesting

By : Brian Sak, Jilumudi Raghu Ram
Book Image

Mastering Kali Linux Wireless Pentesting

By: Brian Sak, Jilumudi Raghu Ram

Overview of this book

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux. You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology. By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant.
Table of Contents (16 chapters)
Mastering Kali Linux Wireless Pentesting
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Preface
Index

802.11 network terminology


Building upon the wireless fundamentals discussed in Chapter 1, Wireless Penetration Testing Fundamentals, there are a number of terms that will come into play during the scanning phase of the wireless assessment. When a wireless network is created, it will be identified by one or more topologies defined by the IEEE 802.11 workgroup. There are three basic network topologies defined by the IEEE 802.11 group. They are as follows:

  • Basic Service Set (BSS)

  • Extended Service Set (ESS)

  • Independent Basic Service Set (IBSS)

Now, let's look at each of them in detail:

  • BSS: This consists of one access point with one or more client stations attached to it. Client stations will communicate through the AP. The following figure shows the basic service set:

    There are a few other considerations to keep in mind when it comes to BSS:

    • Basic Service Set Identifier (BSSID): This is simply the MAC address of the access point, which is a 48 bit identifier (that is, xx.xx.xx.xx.xx.xx). Each...