Wi-Fi Frame Anatomy Flashcards
Association request
Purpose: Sent by station to associate with a BSS
Wireshark filter: wlan.fc.type==0x00
Association Response
Purpose: Sent in response to an associate request
Wireshark filter: wlan.fc.type==0x01
Reassociation
Purpose: Request is sent by a station changing association to another AP in the same ESS. I.e. roaming between APs OR reassociating with the same AP
Wireshark: wlan.fc.type==0x02
Reassociation Response
Purpose: Response to the reassociation request
Wireshark Filter: *wlan.fc.type==0x03”
Probe Request
Purpose: Sent by a station in order to “scan” for an SSID.
Wireshark filter: wlan.fc.type==0x04
Extra: This is how airodump-ng and other tools find the AP even if the SSID is turned off.
Probe response
Purpose: sent by each BSS participating to that SSID
Wireshark filter: wlan.fc.type==0x05
Beacon
Purpose: Periodic frame sent by the AP (or stations in case of IBSS) and gives information about the BSS
Wireshark filter: wlan.fc.type==0x08
ATIM
Purpose: Traffic indication map for IBSS.
In a BSS, the TIM is included in the beacon.
Wireshark filter: wlan.fc.type==0x09
Meaning: Announcement Traffic Indication Message
Disassociation
Purpose: Sent to terminate the association of a station
Wireshark filter: wlan.fc.type==0x0B
Authentication
Purpose: Frane used to perform the 802.11 authentications.
NOT any other types of authentication.
Wireshark filter: *wlan.fc.type==0x0B”
Deauthentication
Purpose: Frame terminating the authentication of a station.
Wireshark filter: wlan.fc.type==0x0C
Extra: Often used in attack tools to “bump” users off the AP using aireplay-ng or perform a Denial of Service on the AP
Action
Purpose: Frame meant for sending information elements to other stations.
Wireshark filter: *wlan0.fc.type==0x0D”
Extra: When sending in a beacon it’s not possible or not the best
PS-Poll
Purpose: Power-save poll frame for buffed frames after a wake-up from a station
Wireshark: wlan.fc.type==0x1A
RTS
Purpose: Used to facilitate the Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA) protocol.
Wireshark filter: *wlan.fc.type==0x1B”
Meaning: Request-to-Send
CTS
Purpose: Frame response to RTS
Wireshark filter: *wlan.fc.type==0x1C”
Meaning: Clear-to-Send