Kali Linux Wireless Penetration Testing Beginner's Guide by Cameron Buchanan

Kali Linux Wireless Penetration Testing Beginner's Guide by Cameron Buchanan

Author:Cameron Buchanan
Language: eng
Format: epub
Publisher: Packt Publishing


Connecting to WEP and WPA networks

We can also connect to the authorized network after we have cracked the network key. This can come in handy during penetration testing. Logging onto the authorized network with the cracked key is the ultimate proof you can provide to your client that his network is insecure.

Time for action – connecting to a WEP network

We can proceed with the following steps:

Use the iwconfig utility to connect to a WEP network, once you have the key. In a past exercise, we broke the WEP key—abcdefabcdefabcdefabcdef12:



Download



Copyright Disclaimer:
This site does not store any files on its server. We only index and link to content provided by other sites. Please contact the content providers to delete copyright contents if any and email us, we'll remove relevant links or contents immediately.