Wireless Pentesting Part 2 – Building a WiFi Hacking Rig

In the first article of this series, “Wireless Pentesting Part 1 – An Overview”, we reviewed some penetration testing basics with the PTES and what one can expect to know about a system before starting an engagement. We also covered three general assessment levels and the differences between them. But most importantly in regards to a wireless pentest, we covered why wireless networks assessments should be a stand-alone item yet still be a part of the scope of a wider pentest. Even though you’ll learn some effective WiFi hacking tricks, the overall goal is to incorporate them into the job aspects of a professional.

In this second part of the series, it’s time to get the right equipment for your tool bag. We are going to discuss the hardware, operating systems, and software requirements for setting up your own wireless pentesting rig. Your mileage may vary, but, based on years of experience and numerous engagements, this is a great WiFi hacking rig to get you started and should cover most needs. As you gain experience, you may find that some tools are better than others while also finding the need to expand beyond this simple setup for more advanced requests from clients.

Hardware Requirements

Laptop – Mac or PC Based system

  • 8GB RAM minimum, 16GB RAM or better preferred
  • 20GB hard drive space

Wireless Adapter (below are some popular adapters)

  • Alfa AWUS036H
  • Alfa AWUS036NEH
  • Alfa AWUS036NH
  • Alfa AWUS036NHA
  • Alfa AWUS051NH
  • TP-Link TL-WN722N

Choosing the correct adapter can be a daunting task with varying sizes, prices and capabilities. ALFA adapters are the most popular when it comes to wireless pentesting, so much so that they have their own page dedicated to Kali WiFi USB. So instead of wasting time with drivers and in testing whether your adapter can be (Read more...)

*** This is a Security Bloggers Network syndicated blog from The Ethical Hacker Network authored by Phillip Wylie. Read the original post at: http://feedproxy.google.com/~r/eh-net/~3/OV45v-BxffI/

Recent Posts

Miggo Unfurls Real-Time Application Detection and Response Platform

The platform analyzes application interactions to identify cyberattacks and applies mitigations to limit the attack's impact.

6 hours ago

From Caesar to Cyberspace: The Growing Menace of Obfuscated Phishing Scams

In the world of cybersecurity, it often feels like we’re revisiting familiar problems, albeit with a modern twist. The essence…

8 hours ago

HHS Strengthens Privacy of Reproductive Health Care Data

The new directive prohibits data disclosure when law enforcement agencies want to investigate people, healthcare providers, or others seeking reproductive…

8 hours ago

Who Are APT29?

Russian hacker group APT29 is one of the most technically skilled and organized threat actors...

9 hours ago

USENIX Security ’23 – ACon^2: Adaptive Conformal Consensus for Provable Blockchain Oracles

Authors/Presenters: *Sangdon Park, Osbert Bastani, Taesoo Kim* Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content,…

9 hours ago

Top 10 Reasons to Visit Aembit at RSA Conference 2024

3 min read If this definitive list doesn't convince you to pay us a visit, learn about Workload IAM, and…

10 hours ago