Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

You're reading from  Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

Product type Book
Published in Dec 2017
Publisher
ISBN-13 9781788831925
Pages 210 pages
Edition 3rd Edition
Languages
Authors (3):
Cameron Buchanan Cameron Buchanan
Profile icon Cameron Buchanan
Daniel W. Dieterle Daniel W. Dieterle
Profile icon Daniel W. Dieterle
Vivek Ramachandran Vivek Ramachandran
Profile icon Vivek Ramachandran
View More author details
Toc

Table of Contents (21) Chapters close

Kali Linux Wireless Penetration Testing Beginner's Guide Third Edition
Credits
Disclaimer
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
1. Wireless Lab Setup 2. WLAN and Its Inherent Insecurities 3. Bypassing WLAN Authentication 4. WLAN Encryption Flaws 5. Attacks on the WLAN Infrastructure 6. Attacking the Client 7. Advanced WLAN Attacks 8. KRACK Attacks 9. Attacking WPA-Enterprise and RADIUS 10. WLAN Penetration Testing Methodology 11. WPS and Probes Pop Quiz Answers Index

Time for action – collecting data


Follow the given instructions to get started:

  1. First of all, we need a device that's looking for multiple networks. Generally, a normal smartphone such as an Android device or iPhone will do the trick. Desktops don't generally make good targets as they tend to remain in one location. Newer iPhones and Android devices may have probe requests disabled or obfuscated, so do check before you give up.

  2. Once you have your device, make sure the Wi-Fi is turned on.

  3. Then set up your monitoring interface as we have done many times before:

  4. The next thing to be done is to look for probe requests with tshark via the following command:

    tshark -n -i wlan0mon subtype probereq
    

    The screenshot of the following command is as follows:

  5. Your output at this point is a little rough, as the default output from tshark is not designed to be readable, just to have as much information in it as possible. It should look like the following:

  6. You can clearly see the MAC address and SSID of the probe...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}