10.09.2016 Views

Hacking_and_Penetration_Testing_with_Low_Power_Devices

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>Penetration</strong> testing <strong>with</strong> a single beagle<br />

107<br />

Once a monitoring interface has been created, the comm<strong>and</strong> airodump-ng mon0<br />

will bring up a list of nearby wireless network as shown in Figure 5.8. We can see two<br />

networks that seem to be related to our target: PFE-Secure <strong>and</strong> PFE-Guest running<br />

WPA2 personal <strong>and</strong> WEP security, respectively. We will first attempt to crack the<br />

PFE-Secure password under the assumption that this will provide the best access to<br />

our target network (many guest networks have only Internet access).<br />

WPA2-protected networks are easily cracked provided you can capture the packets<br />

from a client authentication. That is, if the password is in a dictionary. We can either<br />

wait for a client to connect or knock someone off-line <strong>and</strong> hope they reconnect.<br />

Because our wireless adapter can only listen on one channel at a time, the monitoring<br />

interface should be locked to the channel used by the target access point using the comm<strong>and</strong><br />

iwconfig wlan0 channel 6. Airodump-ng should be run on channel 6 only<br />

<strong>and</strong> the capture sent to a file. The appropriate comm<strong>and</strong> is airodump-ng –channel 6<br />

–write PFE-secure. These comm<strong>and</strong>s are shown in Figure 5.9.<br />

Given that you know most of the employees are connecting to the PFE network<br />

<strong>with</strong> tablets, you could simply wait until someone connects to capture a h<strong>and</strong>shake.<br />

FIGURE 5.8<br />

Wireless network sniffing.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!