Automation of MitM attack on Wi-Fi networks

3Citations
Citations of this article
17Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Security mechanisms of wireless technologies often suffer weaknesses that can be exploited to perform Man-in-the-Middle attacks, allowing to eavesdrop or to spoof network communication. This paper focuses on possibilities of automation of these types of attacks using already available tools for specific tasks. Outputs of this research are the wifimitm Python package and the wifimitmcli CLI tool, both implemented in Python. The package provides functionality for automation of MitM attacks and can be used by other software. The wifimitmcli tool is an example of such software that can automatically perform multiple MitM attack scenarios without any intervention from an investigator. The results of this research are intended to be used for automated penetration testing and to help with forensic investigation. Finally, a popularization of the fact that such severe attacks can be easily automated can be used to raise public awareness about information security.

Cite

CITATION STYLE

APA

Vondráček, M., Pluskal, J., & Ryšavý, O. (2018). Automation of MitM attack on Wi-Fi networks. In Lecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering, LNICST (Vol. 216, pp. 207–220). Springer Verlag. https://doi.org/10.1007/978-3-319-73697-6_16

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free