Publication detail

Automation of MitM Attack on Wi-Fi Networks

VONDRÁČEK, M. PLUSKAL, J. RYŠAVÝ, O.

Original Title

Automation of MitM Attack on Wi-Fi Networks

Type

conference paper

Language

English

Original Abstract

Widely used network technologies and principles of wireless security suffer weaknesses that can be exploited to perform the Man-in-the-Middle attack, allowing to eavesdrop or to spoof the network communication. The work focuses on possibilities of automation of the attack with a utilization of available specialized tools. The outcome of the research is the wifimitm package and the wifimitmcli CLI tool, both implemented in Python. The package provides functionality for automated MitM attack and can be used by other software. The wifimitmcli tool is capable of performing a successful fully automated attack without any intervention from an investigator.  This research is intended to be used for automated penetration testing and to ease forensic investigation. Finally, a popularization of the fact that such severe attacks can be successfully automated should be used to raise the public awareness about the information security.

Keywords

Man-in-the-Middle attack accessing secured wireless networks password cracking dictionary personalization tampering network topology impersonation phishing

Authors

VONDRÁČEK, M.; PLUSKAL, J.; RYŠAVÝ, O.

Released

31. 5. 2017

Publisher

Springer International Publishing

Location

Prague

ISBN

978-3-319-73696-9

Book

9th International Conference on Digital Forensics & Cyber Crime

Edition

Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering book series (LNICST)

ISBN

1867-8211

Periodical

Lecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering

Year of study

2018

Number

216

State

Kingdom of the Netherlands

Pages from

207

Pages to

220

Pages count

14

URL

BibTex

@inproceedings{BUT144695,
  author="Martin {Vondráček} and Jan {Pluskal} and Ondřej {Ryšavý}",
  title="Automation of MitM Attack on Wi-Fi Networks",
  booktitle="9th International Conference on Digital Forensics & Cyber Crime",
  year="2017",
  series="Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering book series (LNICST)",
  journal="Lecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering",
  volume="2018",
  number="216",
  pages="207--220",
  publisher="Springer International Publishing",
  address="Prague",
  doi="10.1007/978-3-319-73697-6\{_}16",
  isbn="978-3-319-73696-9",
  issn="1867-8211",
  url="https://link.springer.com/book/10.1007/978-3-319-73697-6"
}