Summary

Sniffing is an activity where the attacker captures and analyzes the traffic on the wireless network to reveal sensitive information. The act of capturing the wireless traffic, encrypted or not, is trivial and is enabled by simply putting a wireless adapter in monitor mode and utilizing the airodump-ng or Wireshark tools. Even if the wireless traffic is encrypted using either WEP or WPA/WPA2, it was shown that with the captured password or pre-shared keys, this traffic can be decrypted.

As demonstrated, Wireshark is a powerful tool in this space for reducing the complexity typically associated with the collection and analysis of thousands of packets. Capture and Display filters allow you to craft a definition of the traffic that you are ...

Get Mastering Kali Linux Wireless Pentesting now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.