0%

Book Description

Master bleeding edge wireless testing techniques with BackTrack 5.

  • Learn Wireless Penetration Testing with the most recent version of Backtrack
  • The first and only book that covers wireless testing with BackTrack
  • Concepts explained with step-by-step practical sessions and rich illustrations
  • Written by Vivek Ramachandran ¬– world renowned security research and evangelist, and discoverer of the wireless “Caffe Latte Attack”

In Detail

Wireless has become ubiquitous in today’s world. The mobility and flexibility provided by it makes our lives more comfortable and productive. But this comes at a cost – Wireless technologies are inherently insecure and can be easily broken. BackTrack is a penetration testing and security auditing distribution that comes with a myriad of wireless networking tools used to simulate network attacks and detect security loopholes.

Backtrack 5 Wireless Penetration Testing Beginner’s Guide will take you through the journey of becoming a Wireless hacker. You will learn various wireless testing methodologies taught using live examples, which you will implement throughout this book. The engaging practical sessions very gradually grow in complexity giving you enough time to ramp up before you get to advanced wireless attacks.

This book will take you through the basic concepts in Wireless and creating a lab environment for your experiments to the business of different lab sessions in wireless security basics, slowly turn on the heat and move to more complicated scenarios, and finally end your journey by conducting bleeding edge wireless attacks in your lab.

There are many interesting and new things that you will learn in this book – War Driving, WLAN packet sniffing, Network Scanning, Circumventing hidden SSIDs and MAC filters, bypassing Shared Authentication, Cracking WEP and WPA/WPA2 encryption, Access Point MAC spoofing, Rogue Devices, Evil Twins, Denial of Service attacks, Viral SSIDs, Honeypot and Hotspot attacks, Caffe Latte WEP Attack, Man-in-the-Middle attacks, Evading Wireless Intrusion Prevention systems and a bunch of other cutting edge wireless attacks.

If you were ever curious about what wireless security and hacking was all about, then this book will get you started by providing you with the knowledge and practical know-how to become a wireless hacker.

Hands-on practical guide with a step-by-step approach to help you get started immediately with Wireless Penetration Testing

Table of Contents

  1. BackTrack 5 Wireless Penetration Testing
    1. BackTrack 5 Wireless Penetration Testing
    2. Credits
    3. About the Author
    4. About the Reviewer
    5. www.PacktPub.com
      1. Support files, eBooks, discount offers, and more
        1. Why Subscribe?
        2. Free Access for Packt account holders
    6. Preface
      1. What this book covers
      2. What you need for this book
      3. Who this book is for
      4. Conventions
      5. Time for action heading
        1. What just happened?
        2. Pop quiz heading
        3. Have a go hero heading
      6. Reader feedback
      7. Customer support
        1. Errata
        2. Piracy
        3. Questions
    7. 1. Wireless Lab Setup
      1. Hardware requirements
      2. Software requirements
      3. Installing BackTrack
      4. Time for action installing BackTrack
        1. What just happened?
        2. Have a go hero installing BackTrack on Virtual Box
      5. Setting up the access point
      6. Time for action configuring the access point
        1. What just happened?
        2. Have a go hero configuring the access point to use WEP and WPA
      7. Setting up the wireless card
      8. Time for action configuring your wireless card
        1. What just happened?
      9. Connecting to the access point
      10. Time for action configuring your wireless card
        1. What just happened?
        2. Have a go hero establishing connection in WEP configuration
        3. Pop quiz understanding the basics
      11. Summary
    8. 2. WLAN and Its Inherent Insecurities
      1. Revisiting WLAN frames
      2. Time for action creating a monitor mode interface
        1. What just happened?
        2. Have a go hero creating multiple monitor mode interfaces
      3. Time for action sniffing wireless packets
        1. What just happened?
        2. Have a go hero finding different devices
      4. Time for action viewing Management, Control, and Data frames
        1. What just happened?
        2. Have a go hero playing with filters
      5. Time for action sniffing data packets for our network
        1. What just happened?
        2. Have a go hero analyzing data packets
      6. Time for action packet injection
        1. What just happened?
        2. Have a go hero installing BackTrack on Virtual Box
      7. Important note on WLAN sniffing and injection
      8. Time for action experimenting with your Alfa card
        1. What just happened?
        2. Have a go hero sniffing multiple channels
      9. Role of regulatory domains in wireless
      10. Time for action experimenting with your Alfa card
        1. What just happened?
        2. Have a go hero exploring regulatory domains
        3. Pop quiz WLAN packet sniffing and injection
      11. Summary
    9. 3. Bypassing WLAN Authentication
      1. Hidden SSIDs
      2. Time for action uncovering hidden SSIDs
        1. What just happened?
        2. Have a go hero selecting Deauthentication
      3. MAC filters
      4. Time for action beating MAC filters
        1. What just happened?
      5. Open Authentication
      6. Time for action bypassing Open Authentication
        1. What just happened?
      7. Shared Key Authentication
      8. Time for action bypassing Shared Authentication
        1. What just happened?
        2. Have a go hero filling up the access point's tables
        3. Pop quiz WLAN authentication
      9. Summary
    10. 4. WLAN Encryption Flaws
      1. WLAN encryption
      2. WEP encryption
      3. Time for action cracking WEP
        1. What just happened?
        2. Have a go hero fake authentication with WEP cracking
      4. WPA/WPA2
      5. Time for action cracking WPA-PSK weak passphrase
        1. What just happened?
        2. Have a go hero trying WPA-PSK cracking with Cowpatty
      6. Speeding up WPA/WPA2 PSK cracking
      7. Time for action speeding up the cracking process
        1. What just happened?
      8. Decrypting WEP and WPA packets
      9. Time for action decrypting WEP and WPA packets
        1. What just happened?
      10. Connecting to WEP and WPA networks
      11. Time for action connecting to a WEP network
        1. What just happened?
      12. Time for action connecting to a WPA network
        1. What just happened?
        2. Pop quiz WLAN encryption flaws
      13. Summary
    11. 5. Attacks on the WLAN Infrastructure
      1. Default accounts and credentials on the access point
      2. Time for action cracking default accounts on the access points
        1. What just happened?
        2. Have a go hero cracking accounts using bruteforce attacks
      3. Denial of service attacks
      4. Time for action De-Authentication DoS attack
        1. What just happened?
        2. Have a go hero Dis-Association attacks
      5. Evil twin and access point MAC spoofing
      6. Time for action evil twin with MAC spoofing
        1. What just happened?
        2. Have a go hero evil twin and channel hopping
      7. Rogue access point
      8. Time for action Rogue access point
        1. What just happened?
        2. Have a go hero Rogue access point challenge
        3. Pop quiz attacks on the WLAN infrastructure
      9. Summary
    12. 6. Attacking the Client
      1. Honeypot and Mis-Association attacks
      2. Time for action orchestrating a Mis-Association attack
        1. What just happened?
        2. Have a go hero forcing a client to connect to the Honeypot
      3. Caffe Latte attack
      4. Time for action conducting the Caffe Latte attack
        1. What just happened?
        2. Have a go hero practice makes you perfect!
      5. De-Authentication and Dis-Association attacks
      6. Time for action De-Authenticating the client
        1. What just happened?
        2. Have a go hero Dis-Association attack on the client
      7. Hirte attack
      8. Time for action cracking WEP with the Hirte attack
        1. What just happened?
        2. Have a go hero practice, practice, practice
      9. AP-less WPA-Personal cracking
      10. Time for action AP-less WPA cracking
        1. What just happened?
        2. Have a go hero AP-less WPA cracking
        3. Pop quiz attacking the client
      11. Summary
    13. 7. Advanced WLAN Attacks
      1. Man-in-the-Middle attack
      2. Time for action Man-in-the-Middle attack
        1. What just happened?
        2. Have a go hero Man-in-the-Middle over pure wireless
      3. Wireless Eavesdropping using MITM
      4. Time for action wireless eavesdropping
        1. What just happened?
        2. Have a go hero finding Google searches
      5. Session Hijacking over wireless
      6. Time for action session hijacking over wireless
        1. What just happened?
        2. Have a go hero application hijacking challenge
      7. Finding security configurations on the client
      8. Time for action enumerating wireless security profiles
        1. What just happened?
        2. Have a go hero baiting clients
        3. Pop quiz Advanced WLAN Attacks
      9. Summary
    14. 8. Attacking WPA-Enterprise and RADIUS
      1. Setting up FreeRadius-WPE
      2. Time for action setting up the AP with FreeRadius-WPE
        1. What just happened?
        2. Have a go hero playing with RADIUS
      3. Attacking PEAP
      4. Time for action cracking PEAP
        1. What just happened?
        2. Have a go hero variations of attack on PEAP
      5. Attacking EAP-TTLS
      6. Time for action cracking EAP-TTLS
        1. What just happened?
        2. Have a go hero EAP-TTLS
      7. Security best practices for Enterprises
        1. Pop quiz attacking WPA-Enterprise and RADIUS
      8. Summary
    15. 9. WLAN Penetration Testing Methodology
      1. Wireless penetration testing
        1. Planning
        2. Discovery
      2. Time for action discovering wireless devices
        1. What just happened?
        2. Attack
          1. Finding rogue access points
      3. Time for action finding rogue access points
        1. What just happened?
          1. Finding unauthorized clients
      4. Time for action unauthorized clients
        1. What just happened?
          1. Cracking the encryption
      5. Time for action cracking WPA
        1. What just happened?
          1. Compromising clients
      6. Time for action compromising the clients
        1. What just happened?
        2. Reporting
        3. Pop quiz Wireless Penetration Testing
      7. Summary
    16. A. Conclusion and Road Ahead
      1. Wrapping up
      2. Building an advanced Wi-Fi lab
      3. Staying up-to-date
      4. Conclusion
    17. B. Pop Quiz Answers
      1. Chapter 1, Wireless Lab Setup
      2. Chapter 2, WLAN and its Inherent Insecurities
      3. Chapter 3, Bypassing WLAN Authentication
      4. Chapter 4, WLAN Encryption Flaws
      5. Chapter 5, Attacks on the WLAN Infrastructure
      6. Chapter 6, Attacking the Client
      7. Chapter 7, Advanced WLAN Attacks
      8. Chapter 8, Attacking WPA Enterprise and RADIUS
      9. Chapter 9, Wireless Penetrating Testing Methodology
3.133.86.172