Summary

In this chapter, we introduced the IEEE 802.11 standard and the typical wireless LAN deployment in infrastructure mode. Then we covered the basic concepts of wireless scanning and saw how to practically discover and gather information about wireless networks, using two of the most effective tools included in Kali Linux: airodump-ng and Kismet.

In the next chapter, we will cover the WEP protocol, explaining why it is insecure, and see how it can be cracked using the tools provided with Kali Linux.

Get Kali Linux Wireless Penetration Testing Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.