WI-FI

introductiontonetworking wifihacking101

Wi-Fi is a family of protocols commonly used for local area networking along with Ethernet. Exchanges are done using radio waves. Wireless adapters are responsible for converting data to radio frequency (RF).

Each Wi-Fi network has a SSID (Service Set Identifier) which is the name of the network shown to others (ESSID).

They often have a password. WPA (Wi-Fi Protected Access) is the replacement of WEP (Wired Equivalent Privacy) and a protocol to prevent unauthorized access to the network.

  • WPA2-EAP uses a Radius Server
  • WPA2-PSK uses a password/passphrase/code
  • Cisco used LEAP/PEAP and now uses EAP-TLS
  • Cisco uses a TACACS+ Server

Wi-Fi is commonly used to connect a device to an access point, which is connecting us to another network such as the internet.


Wi-FI vulnerabilities ☠️

Well-known Wi-Fi attacks:

  • Wi-Fi deauthentication attack πŸ’₯: a hacker sends the deauthentication frame to the access point using the client address

  • Radio jamming πŸ“Ά: a hacker disrupt communications

  • Credentials can be sniffed and cracked

πŸ‘» To-do πŸ‘»

Stuff that I found, but never read/used yet.

wifihacking101

  • AirCrack Documentation
  • Airmon-ng: start/stop monitoring interface?
  • aircrack-ng -b xx:xx:xx:xx:xx:xx -e 'xxx' -j hash xxx.cap generates hash.hccapx
  • Refer to hash cracking

crackingpasswordswithhashcat

  • PMKID, MAC
  • ...
  • Radius: Auth Server