Wi-Fi Frame Anatomy Flashcards

1
Q

Association request

A

Purpose: Sent by station to associate with a BSS
Wireshark filter: wlan.fc.type==0x00

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Association Response

A

Purpose: Sent in response to an associate request
Wireshark filter: wlan.fc.type==0x01

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Reassociation

A

Purpose: Request is sent by a station changing association to another AP in the same ESS. I.e. roaming between APs OR reassociating with the same AP

Wireshark: wlan.fc.type==0x02

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Reassociation Response

A

Purpose: Response to the reassociation request
Wireshark Filter: *wlan.fc.type==0x03”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Probe Request

A

Purpose: Sent by a station in order to “scan” for an SSID.
Wireshark filter: wlan.fc.type==0x04
Extra: This is how airodump-ng and other tools find the AP even if the SSID is turned off.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Probe response

A

Purpose: sent by each BSS participating to that SSID
Wireshark filter: wlan.fc.type==0x05

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Beacon

A

Purpose: Periodic frame sent by the AP (or stations in case of IBSS) and gives information about the BSS

Wireshark filter: wlan.fc.type==0x08

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ATIM

A

Purpose: Traffic indication map for IBSS.
In a BSS, the TIM is included in the beacon.

Wireshark filter: wlan.fc.type==0x09

Meaning: Announcement Traffic Indication Message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Disassociation

A

Purpose: Sent to terminate the association of a station
Wireshark filter: wlan.fc.type==0x0B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Authentication

A

Purpose: Frane used to perform the 802.11 authentications.
NOT any other types of authentication.

Wireshark filter: *wlan.fc.type==0x0B”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Deauthentication

A

Purpose: Frame terminating the authentication of a station.

Wireshark filter: wlan.fc.type==0x0C

Extra: Often used in attack tools to “bump” users off the AP using aireplay-ng or perform a Denial of Service on the AP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Action

A

Purpose: Frame meant for sending information elements to other stations.

Wireshark filter: *wlan0.fc.type==0x0D”

Extra: When sending in a beacon it’s not possible or not the best

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

PS-Poll

A

Purpose: Power-save poll frame for buffed frames after a wake-up from a station

Wireshark: wlan.fc.type==0x1A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

RTS

A

Purpose: Used to facilitate the Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA) protocol.

Wireshark filter: *wlan.fc.type==0x1B”

Meaning: Request-to-Send

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

CTS

A

Purpose: Frame response to RTS

Wireshark filter: *wlan.fc.type==0x1C”

Meaning: Clear-to-Send

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

ACK

A

Purpose: Acknowledge frame sent to confirm receipt of a frame

Wireshark filter: wlan0.fc.type==0x1D

17
Q

Data frame

A

Purpose: Basic frame containing data

Wireshark filter: *wlan.fc.type==0x20”

18
Q

Null frame

A

Purpose: Frane meant to contain no data but flag information

Wireshark filter: wlan.fc.type==0x24

19
Q

QoS data

A

Purpose: QoS version of the data frame

Wireshark filter: wlan.fc.type==0x28

Meaning: Quality of Service data

20
Q

QoS null

A

Purpose: QoS version of of null frame

Wireshark filter: wlan.fc.type==0x2C

Meaning: Quality of Service null