Network Penetration Testing - Pre-Connection Attacks

Many organizations have a wireless network. Imagine gaining access to a corporate wireless network and then using the wireless as a medium or channel to break into the wired network and compromise other systems and devices. It is essential to understand wireless penetration testing in order to be able to identify loopholes that would allow such security breaches. These skills will help you as a penetration tester, as you will be required to perform wireless security testing on target networks.

In this chapter, we will take a deep dive into wireless hacking tools such as aircrack-ng. Furthermore, we will cover the essentials of understanding how various wireless attacks work. These attacks include deauthenticating users who are associated with a wireless access point, creating a fake access point, and performing password cracking.

During the course of this chapter, we will cover the following topics:

  • Getting started with packet sniffing using airodump-ng
  • Targeted packet sniffing using airodump-ng
  • Deauthenticating clients on a wireless network
  • Creating a rogue AP/evil twin
  • Performing a password spraying attack
  • Setting up watering hole attacks
  • Weak encryption exploitation for credential stealing
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.19.27.178