Chapter 9. WLAN Penetration Testing Methodology

 

"The proof is in the pudding."

 
 --Popular saying

This chapter will lay out the steps that go in to taking the techniques taught in the previous chapters and turning them into a full wireless penetration test.

Wireless penetration testing

To perform a wireless penetration test, it is important to follow a defined methodology. Simply firing up the airbase or airodump command and hoping for the best will not satisfy the goals of a test. When working as a penetration tester, you must ensure that you adhere to the standards of the organization you're working for, and if they don't have any, then you should hold yourself to the highest standards.

Broadly, we can break up a wireless penetration testing exercise ...

Get Kali Linux Wireless Penetration Testing : Beginner's Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.