Summary

In this chapter, you took a step toward learning about network penetration testing. We started with the fundamentals of sniffing, and we used airodump-ng to see all of the networks that were within our Wi-Fi range. We collected information about the networks, including the BSSID, the channel, the distance between us and the AP, and the encryption used. We then discussed targeted packet sniffing, giving an overview of the Wireshark tool. Then, we illustrated how to launch a deauthentication attack. Toward the end of the chapter, we studied fake APs, showing how to create one using the MANA Toolkit.

In the next chapter we will be attacking the target by connecting to the network this will allow us to  launch more powerful attacks.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.191.157.186