Ethical Hacking and Penetration Testing Guide



Yüklə 22,44 Mb.
Pdf görüntüsü
səhifə177/235
tarix07.08.2023
ölçüsü22,44 Mb.
#138846
1   ...   173   174   175   176   177   178   179   180   ...   235
Ethical Hacking and Penetration Testing Guide ( PDFDrive )

Further Resources
If you are really interested in learning more about exploit development and bypassing modern 
mechanisms, visit the following links:
http://www.securitytube.net/groups?operation=view&groupId=5
https://www.corelan.be


291
Chapter 11
Wireless Hacking
Introduction
Over time, many homes and organizations have moved toward wireless networks. One of the rea-
sons people are switching to wireless networks is to overcome physical limitations. From a hacker’s 
perspective, wireless networks are an easy target; when compared with wired networks, they are 
easy to sniff and attack.
In this chapter, we will cover a wide variety of attacks that can be performed against a wireless 
network. We will start by discussing how to bypass a low-level security that a network administra-
tor often implements, such as hiding SSID and enabling MAC filtering. After that, we will dive 
into the essence of this chapter, where I will demonstrate how easy it is to crack WEP/WPA/WPA 
preshared keys. Finally, we will talk about a client side attack, where I will demonstrate how to set 
up a fake access point and compromise anyone connecting to your fake access point.
Requirements

Wireless access point

Wireless adapter supporting packet injection
These two things are all we require for replicating what’s being discussed in this chapter. The 
access point is required because we don’t want to attack the neighbor’s access point, because it 
would be unethical, and as a penetration tester or an ethical hacker, you should make sure that 
you follow ethics.
The second and the most important requirement is a wireless adapter that supports packet 
injection and is also able to sniff in the monitor mode. Personally, I use the Alfa AWUS036H 
wireless adapter; it not only supports packet injection, but also BackTrack has preinstalled drivers 
of it, so we don’t have to do the tedious job of downloading and installing them.


292
◾ 
Ethical Hacking and Penetration Testing Guide
Once you have an Alfa network adapter that supports packet injection and has all drivers 
installed, you can connect the adapter to your computer, and since we are running BackTrack 
from our virtual machine, we need to attach the network adapter to our BackTrack machine. This 
can be done by going into Vm 

Yüklə 22,44 Mb.

Dostları ilə paylaş:
1   ...   173   174   175   176   177   178   179   180   ...   235




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©azkurs.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin