Creating virtual access points with airbase-ng

We discussed earlier how to use Hostapd to configure our access point. In this example, we will also demonstrate another Kali Linux application, known as airbase-ng, to accomplish the same outcome. This is an alternative to the earlier procedure. When the wireless clients connect to our access point, we provide them with Internet connectivity through our wired Ethernet connection. While in this example, we assume that there is an available Ethernet connection on the attacker machine; this can also be accomplished via another wireless adapter or 3G/4G card.

Follow these steps:

  1. To begin, you will need a wireless adapter mapped to and enabled in the Kali Linux Virtual Machine. You can check the status ...

Get Mastering Kali Linux Wireless Pentesting now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.