Kali Linux Wireless Penetration Testing: Beginner's Guide
eBook - ePub

Kali Linux Wireless Penetration Testing: Beginner's Guide

Vivek Ramachandran, Cameron Buchanan

Share book
  1. 214 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Kali Linux Wireless Penetration Testing: Beginner's Guide

Vivek Ramachandran, Cameron Buchanan

Book details
Book preview
Table of contents
Citations

About This Book

About This Book

  • Learn wireless penetration testing with Kali Linux; Backtrack's evolution
  • Detect hidden wireless networks and discover their names
  • Explore advanced Wi-Fi hacking techniques including rogue access point hosting and probe sniffing
  • Develop your encryption cracking skills and gain an insight into the methods used by attackers and the underlying technologies that facilitate these attacks

Who This Book Is For

If you are a security professional, pentester, or anyone interested in getting to grips with wireless penetration testing, this is the book for you. Some familiarity with Kali Linux and wireless concepts is beneficial.

Frequently asked questions

How do I cancel my subscription?
Simply head over to the account section in settings and click on β€œCancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
Can/how do I download books?
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
What is the difference between the pricing plans?
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
What is Perlego?
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Do you support text-to-speech?
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Is Kali Linux Wireless Penetration Testing: Beginner's Guide an online PDF/ePUB?
Yes, you can access Kali Linux Wireless Penetration Testing: Beginner's Guide by Vivek Ramachandran, Cameron Buchanan in PDF and/or ePUB format, as well as other popular books in Computer Science & Cyber Security. We have over one million books available in our catalogue for you to explore.

Information

Year
2015
ISBN
9781783280421

Kali Linux Wireless Penetration Testing Beginner's Guide


Table of Contents

Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Support files, eBooks, discount offers, and more
Why subscribe?
Free access for Packt account holders
Disclaimer
Preface
What this book covers
What you need for this book
Who this book is for
Conventions
Reader feedback
Customer support
Errata
Piracy
Questions
1. Wireless Lab Setup
Hardware requirements
Software requirements
Installing Kali
Time for action – installing Kali
What just happened?
Have a go hero – installing Kali on VirtualBox
Setting up the access point
Time for action – configuring the access point
What just happened?
Have a go hero – configuring the access point to use WEP and WPA
Setting up the wireless card
Time for action – configuring your wireless card
What just happened?
Connecting to the access point
Time for action – configuring your wireless card
What just happened?
Have a go hero – establishing a connection in a WEP configuration
Pop quiz – understanding the basics
Summary
2. WLAN and its Inherent Insecurities
Revisiting WLAN frames
Time for action – creating a monitor mode interface
What just happened?
Have a go hero – creating multiple monitor mode interfaces
Time for action – sniffing wireless packets
What just happened?
Have a go hero – finding different devices
Time for action – viewing management, control, and data frames
What just happened?
Have a go hero – playing with filters
Time for action – sniffing data packets for our network
What just happened?
Have a go hero – analyzing data packets
Time for action – packet injection
What just happened?
Have a go hero – installing Kali on VirtualBox
Important note on WLAN sniffing and injection
Time for action – experimenting with your adapter
What just happened?
Have a go hero – sniffing multiple channels
The role of regulatory domains in wireless
Time for action – experimenting with your adapter
What just happened?
Have a go hero – exploring regulatory domains
Pop quiz – WLAN packet sniffing and injection
Summary
3. Bypassing WLAN Authentication
Hidden SSIDs
Time for action – uncovering hidden SSIDs
What just happened?
Have a go hero – selecting deauthentication
MAC filters
Time for action – beating MAC filters
What just happened?
Open Authentication
Time for action – bypassing Open Authentication
What just happened?
Shared Key Authentication
Time for action – bypassing Shared Authentication
What just happened?
Have a go hero – filling up the access point's tables
Pop quiz – WLAN authentication
Summary
4. WLAN Encryption Flaws
WLAN encryption
WEP encryption
Time for action – cracking WEP
What just happened?
Have a go hero – fake authentication with WEP cracking
WPA/WPA2
Time for action – cracking WPA-PSK weak passphrases
What just happened?
Have a go hero – trying WPA-PSK cracking with Cowpatty
Speeding up WPA/WPA2 PSK cracking
Time for action – speeding up the cracking process
What just happened?
Decrypting WEP and WPA packets
Time for action – decrypting WEP and WPA packets
What just happened?
Connecting to WEP and WPA networks
Time for action – connecting to a WEP network
What just happened?
Time for action – connecting to a WPA network
What just happened?
Pop quiz – WLAN encryption flaws
Summary
5. Attacks on the WLAN Infrastructure
Default accounts and credentials on the access point
Time for action – cracking default accounts on the access points
What just happened?
Have a go hero – cracking accounts using brute-force attacks
Denial of service attacks
Time for action – deauthentication DoS attacks
What just happened?
Have a go hero – disassociation attacks
Evil twin and access point MAC spoofing
Time for action – evil twins and MAC spoofing
What just happened?
Have a go hero – evil twins and channel hopping
A rogue access point
Time for action – cracking WEP
What just happened?
Have a go hero – rogue access point challenge
Pop quiz – attacks on the WLAN infrastructure
Summary
6. Attacking the Client
Honeypot and Mis-Association attacks
Time for action – orchestrating a Mis-Association attack
What just happened?
Have a go hero – forcing a client to connect to the Honeypot
The Caffe Latte attack
Time for action – conducting a Caffe Latte attack
What just happened?
Have a go hero – practise makes perfect!
Deauthentication and disassociation attacks
Time for action – deauthenticating the ...

Table of contents