Chapter 7. Wireless Client Attacks

So far, we have covered attacks against WEP and WPA/WPA2 protocols, access points, and network infrastructure. In this chapter, we treat attacks targeting the clients, whether they are connected or not to a Wi-Fi network. We will cover the following topics in this chapter:

  • Honeypot access points and Evil Twin attacks
  • Man-in-the-middle attacks
  • Caffe Latte and Hirte attacks
  • Cracking WPA keys without the AP

Honeypot access points and Evil Twin attacks

In the last chapter, we have seen how to set up a rogue access point, which is part of the local wired network. An attacker can also set up a fake AP that appears to be legitimate to the client but is not connected to the local network. This kind of AP is called a honeypot ...

Get Kali Linux Wireless Penetration Testing Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.