WIRELESS SECURITY ISSUES

Authors

  • Kaloyan Kolev National Military University (BG)
  • Yordan Shterev National Military University (BG)

DOI:

https://doi.org/10.17770/etr2024vol4.8186

Keywords:

attacks, Kali Linux, security issues, wireless networks

Abstract

Wireless home networks, for small organizations, as well as multi-user institutions and public networks need to be secured. This is a topical issue, especially since wireless protocols do not always provide good protection. The article aims to discuss the vulnerabilities and privacy security issues associated with wireless networks. The tools airmon-ng for monitoring, WireShark for snooping, aircrack-ng for dictionary pre-generation and also airodump-ng and aireplay-ng present in Kali Lunix were used. The results of attacks and penetration tests performed on an experimental wireless connection protected with WPA2 show the vulnerability of wireless networks protected with this protocol. Therefore, accelerated implementation of WPA3 protocol is imperative.
Supporting Agencies
This report is supported by the National Scientific Program "Security and Defense", approved by Decision No. 171/21.10.2021 of the Council of Ministers of the Republic of Bulgaria.

Downloads

Download data is not yet available.

References

Salazar J., Wireless networks., Czech Technical University of Prague.

Mehdi Khosrow, Steve Clarke, Murray E. Jennex, Annie Becker, Ari-Veikko Anttiroiko, Wireless Technologies: Concepts, Methodologies, Tools and Applications, Volume I, Published in the United States of America by Information Science Reference, ISBN 978-1-61350-102-3 (ebook), 2012 by IGI Globa.

Fundamentals of wireless sensor networks Waltenegus Dargie, Christian Poellabauer, ISBN 978-0-470-99765-9, Published by John Wiley & Sons Ltd, 2010.

Ivan Stojmenovic, Handbook of wireless networks and mobile computing, ISBN 0-471-22456-12002, Published by John Wiley & Sons, 2002.

Matthew Gast, 802.11 Wireless Networks The Definitive Guide, Publisher: O'Reilly, ISBN: 0-596-10052-3, April 2005.

Boncella R.J., Wireless Security: An Overview., Washburn University.

Jaiaree T., The security aspects of wireless localarea network (WLAN)., Monterey, California Thesis.

Buchanan C., Ramachandran V., Kali Linux Wireless Penetration Testing Beginner's Guide - Third Edition, Packt Publishing.

Gregory Kipper, Wireless crime and forensic investigation, , Auerbach Publications Taylor & Francis Group, ISBN-10: 0-8493-3188-9, 2007.

[ISO/IEC 7498-1:1994, Information technology Open Systems Interconnection Basic Reference Model: The Basic Model.

Георгиев. В., Вградени и автономни системи. София, Университетско издателство „Св. Климент Охридски“, 2014.

https://www.ii.pwr.edu.pl/~kano/course/module8/8.2.1.4/8.2.1.4.html [Accessed: January, 2024].

https://www.techtarget.com/searchnetworking/feature/Wireless-encryption-basics-Understanding-WEP-WPA-and-WPA2 [Accessed: January, 2024].

https://www.nordvpn.com/blog/wep-vs-wpa-vs-wpa2-vs-wpa3/ [Accessed: January, 2024].

Terry L.; Barber, Simon, eds. (2007), "Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications (IEEE Std 802.11-2007).

Rouse M., “Shared Key Authentication”, Technopedia.

https://www.kali.org/ [Accessed: January, 2024].

Ric Messie, Learning Kali Linux, ISBN: 9781492028697, O’Reilly Media, 2018 July.

Sanjib Sinha, Beginning Ethical Hacking with Kali Linux, ISBN-13 (electronic): 978-1-4842-3891-2, 2018.

https://www.wireshark.org/ [Accessed: January, 2024].

https://www.aircrack-ng.org/ [Accessed: January, 2024].

Downloads

Published

2024-06-22

How to Cite

[1]
K. Kolev and Y. Shterev, “WIRELESS SECURITY ISSUES”, ETR, vol. 4, pp. 150–154, Jun. 2024, doi: 10.17770/etr2024vol4.8186.