Book Image

Mastering Kali Linux Wireless Pentesting

By : Brian Sak, Jilumudi Raghu Ram
Book Image

Mastering Kali Linux Wireless Pentesting

By: Brian Sak, Jilumudi Raghu Ram

Overview of this book

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux. You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology. By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant.
Table of Contents (16 chapters)
Mastering Kali Linux Wireless Pentesting
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Preface
Index

Summary


Wireless security protocols used to encrypt wireless packets suffer from different types of attacks. WEP, Wired Equivalent Privacy, is severely broken; it is not at all recommended to use on wireless networks. It is uncommon to ever encounter WEP in current wireless pentests. WPA, Wi-Fi Protected Access, was introduced as a replacement and both WPA variants, Personal and Enterprise, are the most common encryption and authentication techniques you will encounter in assessments. For WPA and WPA2 PSK, it has been demonstrated how a dictionary attack is possible using tools like aircrack-ng, available on Kali Linux. WPA and WPA2 Enterprise can potentially be circumvented by creating a parallel network and having a legitimate client attempt to authenticate through your setup rather than the production one.

The dictionary attack used against PSKs can be very time consuming and the generation and use of rainbow tables can accelerate the recovery of the encryption keys. Attacks against WPS...