Wireless Hacking

Wireless Hacking

ISBN13: 9781522576280|ISBN10: 1522576282|ISBN13 Softcover: 9781522586708|EISBN13: 9781522576297
DOI: 10.4018/978-1-5225-7628-0.ch009
Cite Chapter Cite Chapter

MLA

Sunita Vikrant Dhavale. "Wireless Hacking." Constructing an Ethical Hacking Knowledge Base for Threat Awareness and Prevention, IGI Global, 2019, pp.244-257. https://doi.org/10.4018/978-1-5225-7628-0.ch009

APA

S. Dhavale (2019). Wireless Hacking. IGI Global. https://doi.org/10.4018/978-1-5225-7628-0.ch009

Chicago

Sunita Vikrant Dhavale. "Wireless Hacking." In Constructing an Ethical Hacking Knowledge Base for Threat Awareness and Prevention. Hershey, PA: IGI Global, 2019. https://doi.org/10.4018/978-1-5225-7628-0.ch009

Export Reference

Mendeley
Favorite

Abstract

Wired networks add to cost and space required to setup while wireless networks are easy to expand without adding complexity of cables. Most organizations implement wireless networks as an extension to an existing wired connection by installing multiple access points at various locations to cover larger area. The wi-fi network users can be assigned limited and restricted access to the actual wired network and organizational resources. Although less reliable, wireless networks offer mobility, flexibility, ease of deployment, scalability with reduced cost of implementation. However, besides these many advantages, wireless network expands the security threat level by offering ease of intercepting network traffic to the hackers via open networks. Hence, there is a need to determine the potential wi-fi security threats, attacks, attacking tools, and possible countermeasures to be used to secure organizational wireless networks. This chapter focuses on different IEEE 802.11 wireless standards, authentication and association processes in 802.11, and WLAN frame structure. This chapter explains different wireless attacks like war-driving, war-chalking, wi-fi signal jamming, denial of service (DOS) attack, rogue access point attack, wireless traffic analysis, MAC spoofing, de-authentication attack, man-in-the-middle attack, evil twin attack, cracking wi-fi encryptions, spectrum analysis, bluetooth devices attacks, etc. The chapter also discusses different tools used for carrying out wireless attacks or auditing wireless security like NetStumbler, Kismet, Aircrack, insider, KisMAC, WEPWedgie, WIDZ, and Snort-wireless. The chapter also discusses countermeasures against these attacks.

Request Access

You do not own this content. Please login to recommend this title to your institution's librarian or purchase it from the IGI Global bookstore.