Summary

In this chapter, we have seen how to create a virtual machine using Virtual Box and how to install Kali Linux on it. After covering the wireless adapter's requirements for wireless penetration testing, we have configured the USB wireless adapter to work with Kali Linux and tested it for the requirements that we analyzed earlier.

In the next chapter, we are going to cover the wireless penetration testing's discovery and information gathering phase.

Get Kali Linux Wireless Penetration Testing Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.