Wireless Network Penetration Testing using Kali Linux on BeagleBone Black

Published in: Engineering Innovations for Global Sustainability: Proceedings of the 14th Latin American and Caribbean Conference for Engineering and Technology
Date of Conference: July 20-22, 2016
Location of Conference: San Jose, Costa Rica
Authors: Aparicio Carranza
Casimer DeCusatis
Refereed Paper: #95

Abstract:

The development of powerful, low cost mobile compute platforms has enabled a host of new penetration testing applications. We investigate the Kali Linux operating system and its embedded security tools, hosted on the BeagleBone Black (BBB) hardware platform. This combination creates a powerful, portable ethical hacking tool. Specific tools offered by Kali Linux such as Ettercap-Graphical, Wireshark, Aircrack-ng, and ARP poison are used to perform in-depth, practical penetration testing. Experimental results include a demonstration of how Kali Linux on the BBB can be used to perpetuate a denial of service attack by de-authenticating wireless access from another host. Further, we demonstrate the collection of valuable data including user IDs, usernames, and passwords obtained from a reconnaissance attack