Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Hands-On Penetration Testing with Kali NetHunter

You're reading from  Hands-On Penetration Testing with Kali NetHunter

Product type Book
Published in Feb 2019
Publisher
ISBN-13 9781788995177
Pages 302 pages
Edition 1st Edition
Languages
Authors (2):
Glen D. Singh Glen D. Singh
Profile icon Glen D. Singh
Sean-Philip Oriyano Sean-Philip Oriyano
Profile icon Sean-Philip Oriyano
View More author details
Toc

Table of Contents (19) Chapters close

Title Page
Copyright and Credits
About Packt
Contributors
Preface
1. Introduction to Kali NetHunter 2. Understanding the Phases of the Pentesting Process 3. Intelligence-Gathering Tools 4. Scanning and Enumeration Tools 5. Penetrating the Target 6. Clearing Tracks and Removing Evidence from a Target 7. Packet Sniffing and Traffic Analysis 8. Targeting Wireless Devices and Networks 9. Avoiding Detection 10. Hardening Techniques and Countermeasures 11. Building a Lab 12. Selecting a Kali Device and Hardware 1. Other Books You May Enjoy Index

Additional optional hardware


As a seasoned or an upcoming penetration tester in the field of cybersecurity, your arsenal of tools and components is not complete without an external network interface card (NIC) to conduct  packet-injection on an IEEE 802.11 wireless network. Each item contained within the list is recommended by the team at Offensive Security for being mostly compatible with standard Android-based mobile devices. These external NICs will allow a penetration tester to execute various wireless attacks, such as the following:

  • Eavesdropping, which is listening to a target's wireless network
  • Capturing network traffic for later analysis consisting of  confidential information that may be passed along the network
  • Capturing a WPA handshake for attempting to perform various  password-cracking techniques
  • De-authentication attacks

Each of the external NICs contains chipsets that allow the Kali Linux and Kali NetHunter operating systems to enable monitoring mode to perform these attacks.

The following is a list of supported external wireless network interface cards (NICs) for Kali NetHunter using Android smartphones:

  • Atheros - ATH9KHTC (AR9271, AR7010)
  • Ralink - RT3070
  • Realtek - RTL8192CU
  • TP-Link TL-WN722N
  • TP-Link TL-WN822N v1 - v3
  • Alfa Networks AWUS036NEH
  • Alfa Networks AWUS036NHA
  • Alfa Networks AWUSO36NH
  • Panda PAU05 Nano

The following is a picture of a TL-Link TL-WN722N wireless NIC:

The Alfa Networks adapters are popular among penetration testers due to their portability and ease of use on the Kali Linux platform. The following is a picture of an Alfa Networks AWUS036NHA adapter, which supports IEEE 802.11 b/g/n standards and speeds of up to 150 Mbps:

You have been reading a chapter from
Hands-On Penetration Testing with Kali NetHunter
Published in: Feb 2019 Publisher: ISBN-13: 9781788995177
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}