10B: Explore Wireless Tools Flashcards

3.2 Given a scenario, research attack vectors and perform wireless attacks. 5.3 Explain use cases of the following tools during the phases of a penetration test.

1
Q

A suite of utilities that is one of the early tools designed for wireless network security testing. The suite is made up of several command-line tools used for wireless monitoring, attacking, testing, and password cracking.

A

Aircrack-ng

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Enables and disables monitor mode on a wireless interface. This tool can also switch an interface from managed mode to monitor mode.

A

Airmon-ng

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Provides the ability to capture 802.11 frames and then use the output to identify the Basic Service Set ID (MAC address) of the access point along with the MAC address of a victim client device

A

Airodump-ng

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A tool in the Aircrack-ng suite that is used to inject frames to perform an attack to obtain the authentication credentials for an access point, which is usually performed using a deauthentication attack.

A

Aireplay-ng

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

This wireless testing tool is included in Kali Linux and has many different functions. In addition to capturing packets, it can also act as a wireless intrusion detection system

A

Kismet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Another wireless auditing tool you can use to assess the WLAN. Once you launch the tool, you can begin a site survey and identify any active targets. After gathering the information, it will display a list of known targets and hidden access points. In addition, the tool will display whether the network advertises WPS along with the type of encryption in use

A

Wfite2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A tool that can spoof or clone a Bluetooth enabled device.

A

Spooftooph

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A Python-based program used to test wireless networks. The tool runs on a Linux OS and is able to recover WEP/ WPS/WPA/ keys using a variety of methods.

A

Fern

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Another Python-based toolkit with a wide range of features. Included in Kali Linux, it provides several options that the team can use to launch an attack on a WPA2-Enterprise 802.11a or 802.11n network in an easy-to-use platform.

A

EapHammer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A powerful Linux based tool that features a wide range of wireless infrastructure attacks. It supports 2.4 to 5GHz and has nine attack modules. Each attack module is denoted by a single letter.

A

MDK4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly