Summary

In this chapter, we discussed the fundamentals and concepts of network penetration testing and its importance. We covered hands-on information about connecting a wireless adapter to our Kali Linux machine, discussed the purpose of a MAC address and its composition, and talked about how to spoof our identity by modifying it. Furthermore, we took a look at changing the default mode of our wireless adapter to monitor mode, via both manual configuration and using the airmon-ng tool.

Now that you have completed this chapter, you know how to properly enable monitor mode using both the airmon-ng tool and manually through the Kali Linux OS. Additionally, you are now able to perform monitoring on wireless networks.

I hope this chapter has been informative and is able to assist and guide you through your journey in the field of cybersecurity. In the next chapter, Chapter 9, Network Penetration Testing - Pre-Connection Attacks, we will take a deeper look into network penetration testing with some hands-on exercises.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.17.128.129