Table of Contents:
  • Time for action
  • deauthentication attack on the client
  • Deauthentication and disassociation attacksTime for action
  • deauthenticating the client; The Hirte attack; Time for action
  • cracking WEP with the Hirte attack; AP-less WPA-Personal cracking; Time for action
  • AP-less WPA cracking; Summary; Chapter 7: Advanced WLAN Attacks; A Man-in-the-Middle attack; Time for action
  • Man-in-the-Middle attack; Wireless eavesdropping using MITM; Time for action
  • wireless eavesdropping; Session hijacking over wireless; Time for action
  • session hijacking over wireless; Finding security configurations on the client
  • Shared Key AuthenticationTime for action
  • bypassing shared authentication; Summary; Chapter 4: WLAN Encryption Flaws; WLAN encryption; WEP encryption; Time for action
  • cracking WEP; WPA/WPA2; Time for action
  • cracking WPA-PSK weak passphrase; Speeding up WPA/WPA2 PSK cracking; Time for action
  • speeding up the cracking process; Decrypting WEP and WPA packets; Time for action
  • decrypting WEP and WPA packets; Connecting to WEP and WPA networks; Time for action
  • connecting to a WEP network; Time for action
  • connecting to a WPA network; Summary; Chapter 5: Attacks on the WLAN Infrastructure
  • Cover; Copyright; Credits; Disclaimer; About the Authors; About the Reviewer; www.PacktPub.com; Customer Feedback; Table of Contents; Preface; Chapter 1: Wireless Lab Setup; Hardware requirements; Software requirements; Installing Kali; Time for action
  • installing Kali; Setting up the access point; Time for action
  • configuring the access point; Setting up the wireless card; Time for action
  • configuring your wireless card; Connecting to the access point; Time for action
  • configuring your wireless card; Summary; Chapter 2: WLAN and Its Inherent Insecurities; Revisiting WLAN frames
  • Time for action
  • creating a monitor mode interfaceTime for action
  • sniffing wireless packets; Time for action
  • viewing management, control, and data frames; Time for action
  • sniffing data packets for our network; Time for action
  • packet injection; Important note on WLAN sniffing and injection; Time for action
  • experimenting with your adapter; Summary; Chapter 3: Bypassing WLAN Authentication; Hidden SSIDs; Time for action
  • uncovering hidden SSIDs; MAC filters; Time for action
  • beating MAC filters; Open Authentication; Time for action
  • bypassing Open Authentication
  • Default accounts and credentials on the access pointTime for action
  • cracking default accounts on the access points; Denial of service attacks; Time for action
  • deauthentication DoS attack; Evil twin and access point MAC spoofing; Time for action
  • evil twin with MAC spoofing; A rogue access point; Time for action
  • Setting up a rogue access point; Summary; Chapter 6: Attacking the Client; Honeypot and Misassociation attacks; Time for action
  • orchestrating a Misassociation attack; The Caffe Latte attack; Time for action
  • conducting the Caffe Latte attack