Wireless Network Protocols

Wi-Fi Protected Access Attack

Set in monitor mode

airodump-ng

Basic Service Set Identifier (BSSID)

Extended Service Set Identifier

Station (client) MAC addresses:

aireplay-ng

deauthenticate connected clients from a target access point, requiring the clients to reconnect and reauthenticate using the WPA handshake

Dictionary attack against the encrypted key

aircrack-ng

Decipher our captured WPA encrypted key

WEP Attack

Crackin' WEP involves capturing all IVs between the client and the AP

IVs are blocks of bits that are used to differentiate users on the wireless network

IVs eliminate the need for users to constantly reauthenticate

Eventually, an authenticated user will reuse an IV because the number of bits used is limited

If enough IVs are captured, it is possible to decipher

WEP encryption can be broken regardless of the encryption key complexity

results matching ""

    No results matching ""