Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

You're reading from  Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

Product type Book
Published in Dec 2017
Publisher
ISBN-13 9781788831925
Pages 210 pages
Edition 3rd Edition
Languages
Authors (3):
Cameron Buchanan Cameron Buchanan
Profile icon Cameron Buchanan
Daniel W. Dieterle Daniel W. Dieterle
Profile icon Daniel W. Dieterle
Vivek Ramachandran Vivek Ramachandran
Profile icon Vivek Ramachandran
View More author details
Toc

Table of Contents (21) Chapters close

Kali Linux Wireless Penetration Testing Beginner's Guide Third Edition
Credits
Disclaimer
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
1. Wireless Lab Setup 2. WLAN and Its Inherent Insecurities 3. Bypassing WLAN Authentication 4. WLAN Encryption Flaws 5. Attacks on the WLAN Infrastructure 6. Attacking the Client 7. Advanced WLAN Attacks 8. KRACK Attacks 9. Attacking WPA-Enterprise and RADIUS 10. WLAN Penetration Testing Methodology 11. WPS and Probes Pop Quiz Answers Index

Time for action – creating a monitor mode interface


Let's now set our wireless adapter to monitor mode.

Follow these instructions to get started:

  1. Boot Kali with your adapter connected. Once you are within the console, enter iwconfig to confirm that your card has been detected and the driver has been loaded properly:

  2. Use the ifconfig wlan0 up command to bring the card up (where wlan0 is your adapter). Verify whether the card is up by running ifconfig wlan0. You should see the word UP in the first line of the output as shown in the following screenshot:

  3. To put our card into monitor mode, we will use the airmon-ng utility that is available by default on Kali. First run the airmon-ng command to verify whether it detects the available cards. You should see the wlan0 or wlan1 interface listed in the output:

  4. Now enter the airmon-ng start wlan0 command to create a monitor mode interface corresponding to the wlan0 device. This new monitor mode interface will be named wlan0mon. (You can verify if it has...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}