Configuring Kali for wireless attacks

Kali Linux was released with several tools to facilitate the testing of wireless networks; however, these attacks require extensive configuration to be fully effective. In addition, testers should acquire a strong background in wireless networking before they implement attacks or audit a wireless network.

The most important tool in wireless security testing is the wireless adapter, which connects to the wireless access point. It must support the tools that are used, especially the aircrack-ng suite of tools; in particular, the card's chipset, and drivers must possess the ability to inject wireless packets into a communication stream. This is a requirement for attacks that require specific packet types to be injected into the traffic stream between the target and the victim. The injected packets can cause a DoS, allowing an attacker to capture handshake data that's needed to crack encryption keys or support other wireless attacks.

The aircrack-ng site (www.aircrack-ng.org) contains a list of known compatible wireless adapters.

The most reliable adapters that can be used with Kali are the Alfa Network cards, especially the AWUS036NH or WiFi-pineapple adapters, which support wireless 802.11 b, g, and n protocols. The Alfa cards are readily available online and will support all the tests and attacks that are delivered using Kali.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
52.14.130.13