Time for action – conducting a Caffe Latte attack

Follow these instructions to get started:

  1. Let's first set up our legitimate access point with WEP for the network Wireless Lab with the ABCDEFABCDEFABCDEF12 key in Hex:
    Time for action – conducting a Caffe Latte attack
  2. Let's connect our client to it and verify that the connection is successful using airodump-ng, as shown in the following screenshot:
    Time for action – conducting a Caffe Latte attack
  3. Let's unplug the access point and ensure that the client is in the un-associated stage and searches for the WEP network Wireless Lab.
  4. Now we use airbase-ng to bring up an access point with Wireless Lab as ...

Get Kali Linux Wireless Penetration Testing : Beginner's Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.