Book Image

The Ultimate Kali Linux Book - Third Edition

By : Glen D. Singh
5 (2)
Book Image

The Ultimate Kali Linux Book - Third Edition

5 (2)
By: Glen D. Singh

Overview of this book

Embark on an exciting journey into the world of Kali Linux – the central hub for advanced penetration testing. Honing your pentesting skills and exploiting vulnerabilities or conducting advanced penetration tests on wired and wireless enterprise networks, Kali Linux empowers cybersecurity professionals. In its latest third edition, this book goes further to guide you on how to setup your labs and explains breaches using enterprise networks. This book is designed for newcomers and those curious about penetration testing, this guide is your fast track to learning pentesting with Kali Linux 2024.x. Think of this book as your stepping stone into real-world situations that guides you through lab setups and core penetration testing concepts. As you progress in the book you’ll explore the toolkit of vulnerability assessment tools in Kali Linux, where gathering information takes the spotlight. You'll learn how to find target systems, uncover device security issues, exploit network weaknesses, control operations, and even test web applications. The journey ends with understanding complex web application testing techniques, along with industry best practices. As you finish this captivating exploration of the Kali Linux book, you'll be ready to tackle advanced enterprise network testing – with newfound skills and confidence.
Table of Contents (21 chapters)
19
Index

Managing and monitoring wireless modes

As an ethical hacker and penetration tester, it’s important to have a clear understanding of the various operating modes of a wireless network adapter. Let’s take a look at each operating mode for wireless network adapters:

  • Managed – This is the default operating mode for all wireless network adapters. This mode enables a host device such as computer to connect to a nearby access point or wireless router. However, this mode does not enable ethical hackers and penetration tester to perform any type of wireless penetration testing techniques on a targeted wireless network.
  • Monitor – This operating mode enables ethical hackers and penetration tester to scan for IEEE 802.11 wireless networks within the vicinity, capture wireless frames such as beacons from access points and probes from wireless clients, and enables you to perform packet inject attacks on a targeted wireless network.
  • Master – This mode enables Linux...