Previous Section  < Day Day Up >  Next Section

Summary

Wardriving can be done just for fun. Nevertheless, for some it can be the gates to the world of wireless networking and security and a jumpstart for a new career. When taken seriously, wardriving builds up skills necessary for a professional wireless site survey. Learning to discover and map wireless networks is essential to running a professional wireless security audit that includes surveying the site, discovering rogue wireless devices, and determining the best physical positions that potential attackers can take up. It is also necessary to physically trace real attackers using triangulation methods. In a nutshell, before thinking of wireless cryptanalysis, man-in-the-middle attacks, traffic injection, and other advanced wireless penetration techniques, learn to wardrive first.

In this chapter we have presented a whole arsenal of network discovery and mapping tools for all your wardriving and site surveying needs. Try them out, read their source code, and modify them to make your tasks easier and more automated. Whereas a casual wardriver can get away with using a single tool, wireless hacking assumes a broad knowledge and constant search for alternative approaches, techniques, and software.

    Previous Section  < Day Day Up >  Next Section