Wireless scanning

As was discussed in the previous chapter, identifying wireless target networks is a critical step in wireless penetration testing. There are tools that are contained within the NetHunter platform that can perform wireless scanning and target identification. There are also third-party applications that have the added benefit of a user-friendly interface that can often gather the same, or more detailed, information about a possible target network.

NetHunter includes the Aircrack-ng suite of tools that was discussed in Chapter 11, Wireless Penetration Testing, and works in the same way from the command line. Here, we  will open up a command shell and type in airoddump-ng to identify potential target networks:

Just as in the Kali Linux OS, we are able to determine the BSSID, the channel, and the SSID that is being broadcast.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
52.14.1.136