Digital Forensics and Cyber Crime. 9th International Conference, ICDF2C 2017, Prague, Czech Republic, October 9-11, 2017, Proceedings

Research Article

Automation of MitM Attack on Wi-Fi Networks

Download
285 downloads
  • @INPROCEEDINGS{10.1007/978-3-319-73697-6_16,
        author={Martin Vondr\^{a}ček and Jan Pluskal and Ondřej Ryšav\"{y}},
        title={Automation of MitM Attack on Wi-Fi Networks},
        proceedings={Digital Forensics and Cyber Crime. 9th International Conference, ICDF2C 2017, Prague, Czech Republic, October 9-11, 2017, Proceedings},
        proceedings_a={ICDF2C},
        year={2018},
        month={1},
        keywords={Man-in-the-Middle attack Accessing secured wireless networks Password cracking Dictionary personalization Tampering network topology Impersonation Phishing},
        doi={10.1007/978-3-319-73697-6_16}
    }
    
  • Martin Vondráček
    Jan Pluskal
    Ondřej Ryšavý
    Year: 2018
    Automation of MitM Attack on Wi-Fi Networks
    ICDF2C
    Springer
    DOI: 10.1007/978-3-319-73697-6_16
Martin Vondráček1,*, Jan Pluskal1,*, Ondřej Ryšavý1,*
  • 1: Brno University of Technology
*Contact email: xvondr20@stud.fit.vutbr.cz, ipluskal@fit.vutbr.cz, rysavy@fit.vutbr.cz

Abstract

Security mechanisms of wireless technologies often suffer weaknesses that can be exploited to perform Man-in-the-Middle attacks, allowing to eavesdrop or to spoof network communication. This paper focuses on possibilities of automation of these types of attacks using already available tools for specific tasks. Outputs of this research are the  Python package and the  tool, both implemented in Python. The package provides functionality for automation of attacks and can be used by other software. The  tool is an example of such software that can automatically perform multiple attack scenarios without any intervention from an investigator.