Penetration Testing: Wireless Network Attacks Method on Kali Linux OS

Authors

  • Renas R. Asaad Department of Computer Science, Nawroz University, Duhok, Kurdistan Region - Iraq

DOI:

https://doi.org/10.25007/ajnu.v10n1a998

Keywords:

Wireless Network, Hashcat, Vulnerability Assessment, Kali Linux

Abstract

This paper implements a wireless attack technique by cracking the password on kali Linux OS using Hashcat technique. This study identifies the security weakness, using brute-force attack for online attacking and straight attack for offline attacking. The brute-force attack is also recognized as a detailed search, where it attempts guessing the target password one password at a time until reaching the correct password, which is called a dictionary attack. then using hash algorithms to deal with MD5 hash algorithm and SHA-512 (Linux). In this article, we will learn about the various wireless attacks. These days, wireless networks are everywhere. With users being on the go like never before, having to remain stationary because of having to plug into an Ethernet cable to gain Internet access is not feasible. For this convenience, wireless connections are not as secure as Ethernet connections. In this article, we will explore various methods for manipulating wireless attacks and their techniques including several methods on Linux.

Downloads

Download data is not yet available.

References

1. Bing, H. (2012, January). Analysis and research of system security based on android. In 2012 Fifth International Conference on Intelligent Computation Technology and Automation (pp. 581-584). IEEE.
2. Broad J, Bindner A, Hacking with Kali – Practical Penetration Testing Techniques, Elsevier, 2014., ISBN: 978-0-12-407749-2. Retrieved from: ftp://lab.dnict.vn/1.DNICT/2.Ebooks/books/Hacking%20with%20Kali.pdf.
3. Bradley M, (2017, June 9) An Overview of Wireless Protected Access 2. Retrieved from: https://www.lifewire.com/what-is-wpa2-818352
4. Step By Step Kali Linux and Wireless Hacking Basics-WEP Hacking (2015, May 19). Retrieved from: http://www.wirelesshack.org/step-by-step-kali-linux-and-wireless-hacking-basics-wep-hacking-part-3.html
5. Borges A (2014, February 20), Cracking Wireless Networks. Retrieved from: https://alexandreborgesbrazil.files.wordpress.com/2014/02/cracking_wep_networks1.pdf
6. d'Otreppe T, Introduction to WiFi Security and Aircrack-ng, Wireshark Developer and User Conference-Sharkfest 2012, UC Berkeley, June 24 – 27. 2012. Retrieved from: https://sharkfestus.wireshark.org/sharkfest.12/presentations/MB-Introduction_to_WiFi_Security_and_Aircrack-ng.pdf
7. Sabih Z, Learn Ethical Hacking From Scratch. Retrieved from: https://www.udemy.com/learn-ethical-hackingfrom-scratch/learn/v4/content.
8. Aircrack command series, URL: https://www.aircrack-ng.org/doku.php?id=aircrack-ng#wpa
9. WPS explained, URL: https://www.wi-fi.org/discover-wi-fi/wifi-protected-setup
10. Pixie Dust Attack explained, URL: https://forums.kali.org/showthread.php?24286-WPS-Pixie-DustAttack-(Offline-WPS-Attack)
11. Sak B., Ram J. Mastering Kali Linux Wireless Pentesting, Packt, 2016, ISBN 978-1-78528-556-1, p.p. 97-99, Available from: http://it-ebooks.info/book/1461060711/
12. Asaad, R. R. (2020). Implementation of a Virus with Treatment and Protection Methods. ICONTECH INTERNATIONAL JOURNAL, 4(2), 28-34.
13. Gueron, S., Johnson, S., & Walker, J. (2011, April). SHA-512/256. In 2011 Eighth International Conference on Information Technology: New Generations (pp. 354-358). IEEE.
14. Ramachandran V, Buchanan C, Kali Linux Wireless Penetration Testing Learn to Penetrate Wi-Fi and Wireless Networks to Secure your System from Vulnerabilities, 2nd Edition, Packt Publishing, 2015, ISBN-10: 1783280417

Published

2021-02-04

How to Cite

Asaad, R. R. (2021). Penetration Testing: Wireless Network Attacks Method on Kali Linux OS. Academic Journal of Nawroz University, 10(1), 7–12. https://doi.org/10.25007/ajnu.v10n1a998

Issue

Section

Articles