Book Image

Mastering Kali Linux Wireless Pentesting

By : Brian Sak, Jilumudi Raghu Ram
Book Image

Mastering Kali Linux Wireless Pentesting

By: Brian Sak, Jilumudi Raghu Ram

Overview of this book

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux. You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology. By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant.
Table of Contents (16 chapters)
Mastering Kali Linux Wireless Pentesting
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Preface
Index

Summary


Sniffing is an activity where the attacker captures and analyzes the traffic on the wireless network to reveal sensitive information. The act of capturing the wireless traffic, encrypted or not, is trivial and is enabled by simply putting a wireless adapter in monitor mode and utilizing the airodump-ng or Wireshark tools. Even if the wireless traffic is encrypted using either WEP or WPA/WPA2, it was shown that with the captured password or pre-shared keys, this traffic can be decrypted.

As demonstrated, Wireshark is a powerful tool in this space for reducing the complexity typically associated with the collection and analysis of thousands of packets. Capture and Display filters allow you to craft a definition of the traffic that you are looking for. You can combine these filters together to identify the unencrypted traffic in your capture and extract information from it. Mastering the use of display filters to dig deep down and find information is a valuable skill that can be honed...