Adam is a senior penetration tester at XYZsecurity Inc. He is auditing a wireless network for vulnerabilities. Before starting the audit, he wants to ensure that the wireless card in his machine supports injection. He decided to use the latest version of aircrack-ng tool. Which of the following commands will help Adam check his wireless card for injection?
A) aireplay-ng -9 wlan0
B) airodump-ng wlan0
C) airdecap-ng -3 wlan0
D) aireplay-ng -5 -b wlan0
Correct Answer:
Verified
Q290: A disgruntled employee Robert targeted to acquire
Q291: An attacker impersonated himself as a pizza
Q292: During scanning of a test network, Paul
Q293: Rebecca works as a Penetration Tester in
Q294: StarMotel is a prominent chain of hotels
Q296: Which of the following pre-engagement documents identifies
Q297: Frank is performing a wireless pen testing
Q298: Depp Networks is a leader in providing
Q299: Sandra, a wireless network auditor, discovered her
Q300: George works at 3D-Networks Ltd as a
Unlock this Answer For Free Now!
View this answer and more for free by performing one of the following actions
Scan the QR code to install the App and get 2 free unlocks
Unlock quizzes for free by uploading documents