Book Image

Hands-On Penetration Testing with Kali NetHunter

By : Glen D. Singh, Sean-Philip Oriyano
Book Image

Hands-On Penetration Testing with Kali NetHunter

By: Glen D. Singh, Sean-Philip Oriyano

Overview of this book

Kali NetHunter is a version of the popular and powerful Kali Linux pentesting platform, designed to be installed on mobile devices. Hands-On Penetration Testing with Kali NetHunter will teach you the components of NetHunter and how to install the software. You’ll also learn about the different tools included and how to optimize and use a package, obtain desired results, perform tests, and make your environment more secure. Starting with an introduction to Kali NetHunter, you will delve into different phases of the pentesting process. This book will show you how to build your penetration testing environment and set up your lab. You will gain insight into gathering intellectual data, exploiting vulnerable areas, and gaining control over target systems. As you progress through the book, you will explore the NetHunter tools available for exploiting wired and wireless devices. You will work through new ways to deploy existing tools designed to reduce the chances of detection. In the concluding chapters, you will discover tips and best practices for integrating security hardening into your Android ecosystem. By the end of this book, you will have learned to successfully use a mobile penetration testing device based on Kali NetHunter and Android to accomplish the same tasks you would traditionally, but in a smaller and more mobile form factor.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Wireless attacks


For most of the following attacks, we'll be using the aircrack-ng suite of tools to help us accomplish our objectives.

Note

Aircrack-ng can be found at www.aircrack-ng.org.

Exercise – checking whether a wireless card supports injection

A quick and easy method to determine whether your wireless NIC supports packet injection is to use the aireplay-ng tool. Using the aireplay --test <interface> command will test for packet injection.

The following is a demonstration of using the command. As you can see, our card supports packet injection:

In addition, the -9 parameter can be used instead of --test.

If you look carefully at the output, you'll see the packet loss ratio was obtained for each access point.

Exercise – detecting access points and their manufacturers

We can detect each access point that is within range of our Kali NetHunter device. We'll be able to determine the following:

  • The MAC address or BSSID of the access point
  • Its signal rating by displaying a PWR value
  • Its encryption...