Pre-Connection Attacks

In this chapter, we will focus on the first part of network penetration testing—that is, pre-connection attacks. In order to perform these attacks, we will look at the fundamentals; we will study the concept of sniffing. Once we have a good idea of what sniffing is, we will look at targeted packet sniffing, and an important tool for sniffing—the Wireshark tool. Then, we will launch our first attack: the deauthentication attack. Finally, we will create a fake access point.

In this chapter, we will look at the following topics:

  • Packet sniffing basics
  • Targeted packet sniffing 
  • Deauthentication attacks
  • What is a fake access point?
  • Creating fake access points with the MANA Toolkit
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.142.12.240