Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

You're reading from  Kali Linux Wireless Penetration Testing Beginner???s Guide - Third Edition

Product type Book
Published in Dec 2017
Publisher
ISBN-13 9781788831925
Pages 210 pages
Edition 3rd Edition
Languages
Authors (3):
Cameron Buchanan Cameron Buchanan
Profile icon Cameron Buchanan
Daniel W. Dieterle Daniel W. Dieterle
Profile icon Daniel W. Dieterle
Vivek Ramachandran Vivek Ramachandran
Profile icon Vivek Ramachandran
View More author details
Toc

Table of Contents (21) Chapters close

Kali Linux Wireless Penetration Testing Beginner's Guide Third Edition
Credits
Disclaimer
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
1. Wireless Lab Setup 2. WLAN and Its Inherent Insecurities 3. Bypassing WLAN Authentication 4. WLAN Encryption Flaws 5. Attacks on the WLAN Infrastructure 6. Attacking the Client 7. Advanced WLAN Attacks 8. KRACK Attacks 9. Attacking WPA-Enterprise and RADIUS 10. WLAN Penetration Testing Methodology 11. WPS and Probes Pop Quiz Answers Index

Time for action – evil twin with MAC spoofing


Follow these instructions to get started:

  1. Use airodump-ng to locate the access point's BSSID and ESSID, which we would like to emulate in the evil twin:

  2. Using this information, we create a new access point with the following airbase-ng command: airbase-ng –essid <your chosen ssid> -c <channel> <interface>. Minor errors may occur with newer releases:

  3. This new access point also shows up in the airodump-ng screen. It is important to note that you will need to run airodump-ng in a new window with the following command:

    airodump-ng -c <channel> wlan0mon
    

    Let's see this new access point:

  4. What we will do now is spoof the ESSID and MAC address of the access point using the following command:

    airbase-ng –a <router mac> --essid "Wireless Lab" –c 11 wlan0mon
    
  5. Now if we look at through airodump-ng, it is almost impossible to differentiate between both visually:

  6. Even airodump-ng is unable to discern that there are actually two different...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}