Wireless and RF Attacks Flashcards
Which organization defines and limits the power ranges that can be applied to Wi-Fi-enabled devices?
The Federal Communications Commission (FCC)
What two modes do wireless networks operate in, and what do they mean?
1) Ad hoc mode, connected in a peer-to-peer mode 2) Infrastructure mode, communicate with a central device instead of directly communicating with eachother
Which three frames associated with a wireless network does the 802.11 standard define?
Management, control, and data
What is the process of listening to a private conversation without the other party knowing you are doing so?
Eavesdropping
Which wireless security protocol was designed to allow users to set up secure wireless networks and reduce the overall complexity of associating additional hosts to a network?
Wi-Fi Protected Setup (WPS)
Which wireless security protocol requires user interaction to initiate communication and uses WPA/WPA2 security and an 8-digit PIN to connect?
Wi-Fi Protected Setup (WPS)
What are some common tools used to attack WPS?
Reaver, wash, and wifite for offline pixie dust attacks, or online brute-force PIN attacks
What form of wireless encryption relies on a secret key that is shared between the access point and the clients on the network using the RC4 stream cipher?
Wired Equivalent Privacy (WEP)
WEP was the standard before WPA. Key reuse in the encryption stream makes it vulnerable to cracking, as well as to fragmentation and replay attacks. What tools can be used to attack WEP?
Aireplay-ng can generate IV samples and aircrack-ng can decipher the secret key. You can also use wifite to conduct attacks against WEP.
Which protocol is symmetric encryption that still uses the same WEP programming and RC4 encryption algorithm, but also encrypts each data packet with stronger and unique encryption keys?
Temporal Key Integrity Protocol (TKIP)
WPA uses a four-way handshake and a shared passphrase. What are some of its weaknesses?
Dictionary attacks, deauthentication attacks which can force a new handshake to capture information. Some tools used are aricrack-ng, aireplay-ng, airodump-ng, wifite, cowpatty, genpmk, and hashcat.
WPA3 hides the passphrase behind additional security with Dragonfly key exchange. What attacks is it susceptible to?
Downgrade attacks and timing attacks.
What Kali Linux commands can be used to show compatible channels, frequencies, encryption capabilities, and further manipulate the interface by enabling or disabling it or by manually configuring it on a wireless network?
iw, iwlist, iwconfig
What is a surveillance technique for discovering SSIDs, router vendor information and signal strength, MAC addresses, channels, access control protections (encryption) and more?
Stumbling
What is a tactical surveillance process for surveying an area for access points while in a moving vehicle?
Wardriving
What is an open-source software that provides a suite for conducting RF communication monitoring and security testing of Wi-Fi networks?
aircrack-ng
What is a popular wireless sniffing tool included in the aircrack-ng toolset that can be used during a pentest to discover and validate wireless targets?
airodump-ng