Automated Wireless Network Penetration Testing Using Wifite and Reaver

Published in: Global Partnerships for Development and Engineering Education: Proceedings of the 15th LACCEI International Multi-Conference for Engineering, Education and Technology
Date of Conference: July 19-21, 2017
Location of Conference: Boca Raton, FL, United States
Authors: Aparicio Carranza, PhD. (CUNY - New York City College of Technology, US)
Josue Magallanes, (CUNY - New York City College of Technology, US)
Casimer Decusatis, PhD. (Marist College, US)
Javier Espinal, (CUNY - New York City College of Technology, US)
Full Paper: #64

Abstract:

Wireless access points are susceptible to many types of cybersecurity attacks. In particular, by attacking the Wi-FI Protected Setup (WPS) passcode using a brute force dictionary attack, it is possible to circumvent the use of password-based network encryption and gain access to the wireless network content. In this tutorial paper, we investigate penetration testing of wireless networks using open source tools which have been automated in Kali Linux, including Wifite and Reaver. Traffic on wireless networks which have been compromised in this manner are further analyzed using the Wireshark network protocol analyzer.