Tools of the trade

Kali provides an excellent platform for the discovery, cataloging, and penetration of wireless networks. In this section, we will look at several tools that can be used to scan and discover wireless networks. This process will be instrumental in later chapters as we use the information gathered here to choose our targets and focus our efforts:

  • Airodump-ng
  • Airgraph-ng
  • hoover
  • Wash
  • Kismet
  • Wireshark

Let's look at each of these tools in more detail and show how they can assist with mapping and discovering wireless networks.

Airodump-ng

Airodump-ng is part of the Aircrack-ng suite used extensively to penetrate wireless 802.11 networks. Airodump-ng captures raw 802.11 frames from the wireless medium in the vicinity; it is also capable of capturing ...

Get Mastering Kali Linux Wireless Pentesting now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.