10.09.2016 Views

Hacking_and_Penetration_Testing_with_Low_Power_Devices

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

86 CHAPTER 4 Filling the toolbox<br />

very straightforward. Download the module archive, uncompress it, change to the<br />

newly created directory, <strong>and</strong> execute the comm<strong>and</strong> sudo python setup.py install.<br />

That is it. The new Python module should be installed.<br />

INSTALLING RUBY<br />

Ruby is a scripting language that is growing in popularity among hackers <strong>and</strong> penetration<br />

testers. One of the more prominent penetration testing tools, Metasploit, was<br />

originally written in Python <strong>and</strong> then ported to Ruby in more recent versions. Ruby<br />

modules are known as gems. Ruby should be included in major Linux distribution<br />

repositories.<br />

Unfortunately, many Ruby gems <strong>and</strong> programs require a specific version of<br />

Ruby, often one newer that that found in your distribution’s repositories. Fortunately,<br />

there is an easy way to install other versions of Ruby using the Ruby Version Manager<br />

(RVM). RVM is easily installed using the comm<strong>and</strong> curl -L https://get.rvm.<br />

io j bash -s stable –ruby. The curl comm<strong>and</strong> downloads a script, which is then piped<br />

to a bash shell in order to install the RVM tool. Once this completes, a particular<br />

version of Ruby can be installed <strong>and</strong> used by executing rvm install ,<br />

followed by rvm use . The gems may be upgraded using rvm rubygems<br />

latest. An important thing to note about RVM is that it can be used to install different<br />

versions of Ruby for each user.<br />

STARTER SET OF TOOLS<br />

The Deck contains over 2000 packages, some of which are automatically installed in<br />

the base Ubuntu 13.04 system. Several books could be written on all of these tools.<br />

Throughout this book, we will discuss a few of the more prominent tools.<br />

WIRELESS CRACKING<br />

Many organizations now employ wireless networking. Those that do not may still<br />

have their security compromised by rogue access points. Most attacks are perpetrated<br />

by insiders. Despite these facts, many penetration tests continue to focus on banging<br />

away at public Internet-facing systems. Ignoring wireless networking on a penetration<br />

test is a big mistake.<br />

The Alfa AWUS036H USB wireless adapter is very popular among penetration<br />

testers. This adapter fully supports all of the wireless hacking functionality provided<br />

by aircrack-ng <strong>and</strong> other similar tools. You can do virtually everything you need <strong>with</strong><br />

the aircrack-ng. Installation is as simple as running sudo apt-get install<br />

aircrack-ng.<br />

Aircrack-ng contains several tools. Pseudo interfaces for wireless interfaces are<br />

easily created using sudo airmon-ng start . Wireless packets can then<br />

be sniffed using Wireshark or tcpdump or the included airodump-ng utility. Once<br />

you know what networking situation you are dealing <strong>with</strong>, you can use aircrack-ng

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!