Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

You're reading from  Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

Product type Book
Published in Dec 2017
Publisher
ISBN-13 9781788831925
Pages 210 pages
Edition 3rd Edition
Languages
Authors (3):
Cameron Buchanan Cameron Buchanan
Profile icon Cameron Buchanan
Daniel W. Dieterle Daniel W. Dieterle
Profile icon Daniel W. Dieterle
Vivek Ramachandran Vivek Ramachandran
Profile icon Vivek Ramachandran
View More author details
Toc

Table of Contents (21) Chapters close

Kali Linux Wireless Penetration Testing Beginner's Guide Third Edition
Credits
Disclaimer
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
1. Wireless Lab Setup 2. WLAN and Its Inherent Insecurities 3. Bypassing WLAN Authentication 4. WLAN Encryption Flaws 5. Attacks on the WLAN Infrastructure 6. Attacking the Client 7. Advanced WLAN Attacks 8. KRACK Attacks 9. Attacking WPA-Enterprise and RADIUS 10. WLAN Penetration Testing Methodology 11. WPS and Probes Pop Quiz Answers Index

Attack


Once reconnaissance has been performed, exploitation must be performed for proof of concept. If the attack is being performed as part of a red team or wider assessment, then exploitation should be performed to gain access to the network as surreptitiously as possible.

In our attacking phase, we will explore the following:

  • Cracking the encryption

  • Attacking the infrastructure

  • Compromising clients

  • Finding vulnerable clients

  • Finding unauthorized clients

Cracking the encryption

The first step is to retrieve the keys for any vulnerable networks identified. If networks with WEP exist, perform the WEP-cracking methods explained in Chapter 4, WLAN Encryption Flaws. Regardless of whether you can crack it or not though, the presence of WEP is still considered a vulnerability. If WPA2-secured systems are present, you have two choices. If aiming to be stealthy, arrive on-site at times when individuals are likely to be authenticating or re-authenticating. These times are likely to be:

  • Start of the day

  • Lunch...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}