Abstract

Aiming at the vulnerability of wireless network, this paper proposed a method of WiFi penetration testing based on Kali Linux which is divided into four stages: preparation, information collection, simulation attack, and reporting. By using the methods of monitoring, scanning, capturing, data analysis, password cracking, fake wireless access point spoofing, and other methods, the WiFi network penetration testing with Kali Linux is processed in the simulation environment. The experimental results show that the method of WiFi network penetration testing with Kali Linux has a good effect on improving the security evaluation of WiFi network.

Highlights

  • With the rapid development and wide application of wireless network technology, the problem of information security becomes more and more important

  • Aiming at the vulnerability of Wireless Fidelity (WiFi) network, this paper proposes a WiFi penetration test method based on Kali Linux, which uses the methods of monitoring, sniffing, capturing, data analysis, WiFi password cracking, pseudo-wireless access point spoofing, and so forth to enhance the security of WiFi networks

  • It consists of a wireless router, a physical host, a virtual attack machine (VM Kali Linux attack machine), a USB wireless network card, a pseudo-access point (AP) constructed by a wireless card, and two mobile intelligent terminals

Read more

Summary

Introduction

With the rapid development and wide application of wireless network technology, the problem of information security becomes more and more important. E management frame, control frame, and data frame of the wireless network frame are not encrypted, the information is easy to read, and the integrity of the management frame and control frame is not protected. Aiming at the vulnerability of WiFi network, this paper proposes a WiFi penetration test method based on Kali Linux, which uses the methods of monitoring, sniffing, capturing, data analysis, WiFi password cracking, pseudo-wireless access point spoofing, and so forth to enhance the security of WiFi networks. E penetration test [8] is a malicious attack on a target system and gain access control by simulating the techniques and methods of an attacker with the legal authorization of the client; it is a test method for evaluating security control measures of information systems. Penetration testing is generally divided into the detection, scanning, vulnerability assessment, vulnerability utilization, maintenance access, reporting phase, and so on [14, 15]

Kali Linux
The Vulnerability Analysis of WiFi Network
Suggestions
Summary
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call