Skip to content

Latest commit

 

History

History
 
 

Wireless Penetration Testing

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 

Wireless Penetration Testing

The following sections provide the technical details of some common wireless attacks used during a network penetration test.

Wi-Fi

Wi-Fi testing will most likely be part of the penetration test engagement. The following subsections describe how to test your clients networks effectively.

Aircrack-NG Suite

The Aircrack-NG Suite is the de-facto standard suite of tools used to test the effectiveness of security controls pu in place to protect wireless networks.

HCXDumpTool

WiFite2

HostAPd

Bluetooth

Common RF