A company has hired a penetration tester to deploy and set up a rogue access point on the network. Which of the following is the BEST tool to use to accomplish this goal?
Definitely B. The othe options are basically sniffers and cannot be used to create a rogue AP/evil twin. Aircrack-ng. This program is a suite of wireless penetration testing tools, including airbase-ng, aircrack-ng, airdecap-ng, airdecloak-ng, airdrop-ng, aireplay-ng, airmon-ng, airodump-ng, and much more.
Definitely B. Aircrack-ng
Aircrack-ng is a suite of tools available on Kali Linux that allows you to exploit wireless networks. Following is a quick review of the tools that come with the Aircrack-ng suite:
Aircrack-ng: Used to crack encryption keys for WEP, WPA, and WPA2.
Airmon-ng: Used to place the wireless network card in monitor mode.
Aireplay-ng: Used to perform packet injection.
Airodump-ng: Used to capture wireless traffic.
***Airbase-ng: Used to create a fake access point for a man-in-the-middle attack.
from:
https://www.dummies.com/article/academics-the-arts/study-skills-test-prep/comptia-pentestplus/comptia-pentest-certification-for-dummies-cheat-sheet-274339/
B. Aircrack-ng
Aircrack-ng is a powerful suite of tools used for wireless penetration testing. It includes several utilities for capturing, monitoring, and analyzing Wi-Fi networks. One of the utilities in Aircrack-ng is "airbase-ng," which allows you to set up a rogue access point. With airbase-ng, you can create a fake access point with the same SSID as a legitimate one, tricking devices into connecting to it.
By setting up a rogue access point, a penetration tester can perform various attacks, such as man-in-the-middle attacks, captive portal attacks, and credential harvesting. This helps the tester assess the security posture of the wireless network and identify potential vulnerabilities.
Wifite (D) is a tool specifically designed for automated Wi-Fi penetration testing but is not primarily used for setting up rogue access points. It focuses on automating the process of capturing WPA/WPA2 handshake packets to crack Wi-Fi passwords.
D. Wifite is the best tool to use to deploy and set up a rogue access point on the network.
Wifite is a wireless auditing tool that is designed to automate attacks on wireless networks. It includes the ability to create and configure a rogue access point, which can be used to intercept network traffic and launch man-in-the-middle attacks. This makes it an ideal tool for a penetration tester to use to deploy and set up a rogue access point on the network.
Wireshark (A) is a network protocol analyzer that can be used to capture and analyze network traffic, but it does not include the ability to create and configure a rogue access point.
Aircrack-ng (B) is a suite of tools used for wireless network auditing, including packet capture and analysis, password cracking, and wireless network discovery. However, it is not specifically designed for creating rogue access points.
Kismet (C) is a wireless network detector, sniffer, and intrusion detection system, but it is not specifically designed for creating rogue access points.
Wifite is a wireless auditing tool that can automate the process of capturing packets and cracking passwords. It can also be used to deploy and set up a rogue access point on a network.
Aircrack-ng is a suite of tools for auditing wireless networks that can be used to crack WEP and WPA/WPA2-PSK keys. However, it does not have the capability to set up a rogue access point.
Kismet is a wireless network detector, sniffer, and intrusion detection system. It is useful for detecting rogue access points on a network, but it cannot be used to set up a rogue access point.
C. Kismet
Explanation:
Kismet is a wireless network detector, sniffer, and intrusion detection system. It can be used to identify the presence of wireless networks and to capture and analyze wireless network traffic. Kismet allows the penetration tester to set up a rogue access point on the network by creating a fake wireless access point with a given SSID and encryption settings, which can be used to lure clients to connect to it. This can be used to perform man-in-the-middle attacks, or to collect data from clients that connect to the rogue access point.
A. Wireshark is a packet capture and analysis tool that is used to capture and analyze network traffic.
B. Aircrack-ng is a suite of tools for wireless network auditing and cracking.
D. Wifite is an automated wireless attack tool that can be used to audit wireless networks and crack wireless encryption. However, these tools are not specifically designed to set up rogue access point.
Maybe the meant this link:
https://null-byte.wonderhowto.com/how-to/hack-wi-fi-creating-evil-twin-wireless-access-point-eavesdrop-data-0147919/
upvoted 3 times
...
This section is not available anymore. Please use the main Exam Page.PT0-002 Exam Questions
Log in to ExamTopics
Sign in:
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.
Upvoting a comment with a selected answer will also increase the vote count towards that answer by one.
So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.
Mr_BuCk3th34D
Highly Voted 1 year, 10 months agosurfuganda
Most Recent 7 months, 2 weeks agotekgeek
1 year, 3 months agotekgeek
1 year, 3 months agoxviruz2kx
1 year, 7 months agocy_analyst
1 year, 7 months agocy_analyst
1 year, 7 months agoRHER
1 year, 7 months agokloug
1 year, 8 months ago[Removed]
1 year, 8 months agoRRabbit_111
1 year, 9 months agoRRabbit_111
1 year, 9 months agoGargomel
2 years ago