Book Image

Mastering Kali Linux Wireless Pentesting

By : Brian Sak, Jilumudi Raghu Ram
Book Image

Mastering Kali Linux Wireless Pentesting

By: Brian Sak, Jilumudi Raghu Ram

Overview of this book

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux. You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology. By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant.
Table of Contents (16 chapters)
Mastering Kali Linux Wireless Pentesting
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Preface
Index

Tools of the trade


Kali provides an excellent platform for the discovery, cataloging, and penetration of wireless networks. In this section, we will look at several tools that can be used to scan and discover wireless networks. This process will be instrumental in later chapters as we use the information gathered here to choose our targets and focus our efforts:

  • Airodump-ng

  • Airgraph-ng

  • hoover

  • Wash

  • Kismet

  • Wireshark

Let's look at each of these tools in more detail and show how they can assist with mapping and discovering wireless networks.

Airodump-ng

Airodump-ng is part of the Aircrack-ng suite used extensively to penetrate wireless 802.11 networks. Airodump-ng captures raw 802.11 frames from the wireless medium in the vicinity; it is also capable of capturing weak IVs (Initialization Vectors) that are used in cracking the WEP key. The output from airodump-ng is saved in several formats (pcap, ivs, csv, gps, kismet, netxml, and so on), which can be analyzed once the scan is finished. Airodump-ng typically...