Research Article | | Peer-Reviewed

Wifi Pentesting Roadmap for Classic-Future Attacks and Defenses

Received: 20 February 2024    Accepted: 5 March 2024    Published: 20 March 2024
Views:       Downloads:
Abstract

The most advanced attack on the Wireless Fidelity (WIFI) network uses social engineering. The hacker makes portal captive and forces the victim for disconnecting to internet instead of entering the real password of the WIFI. In normal actions, asking WIFI password on the web interface is not the real process, but sometimes the victim is not experience enough on security and thinks that it is a technical problem. Also, the victim didn’t have internet connection due to the hard deauthentication and the select open access, which is not his WIFI network. The future generation of WIFI could be use a secure deauthentication. So, this article proposed how the actual attack will be processed, how is the secure deauthentication and how hacker could use this same attack with more secure network. Like conclusion, solutions to resolve this problem will be proposed. New hacking arsenal for replacing the deauthentication is the smart-jamming. With the secure deauthentication, reforging the packet for telling the victim to deauthenticate to the network will not be possible anymore. The smart-jamming select the frequency of the access point of the victim and jam only this specific frequency by sending a noise. In this scenario, the same effect of the first attack is still possible. For the best security of network, two solutions will be proposed: secure deauthentication and hopping frequency. A defensive proposition about secure deauthentication will be found in this article by using cryptographic key exchange like Diffie Hellman (DH), Elliptic Curve Diffie Hellman (ECDH) and Super Isogenies Diffie Hellman (CSIDH).

Published in American Journal of Networks and Communications (Volume 13, Issue 1)
DOI 10.11648/j.ajnc.20241301.14
Page(s) 44-63
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

CSIDH, Deauthentication, ECDH, Smart-Jamming, Wifi

References
[1] S Vinjosh Reddy, K Sai Ramani, K Rijutha, Sk Mohammad Ali, CH. Pradeep Reddy (2010), Wireless hacking: a WiFi hack by cracking WEP,. IEEE - International Conference on Education Technology and Computer, ICETC, https://doi.org/10.1109/ICETC.2010.5529269
[2] Lee Barken. Eric Bermel, John Eder, Matthew Fanady, Michael Mee, Marc Palumbo, Alan Koebrick, (2004) Wireless Hacking: Projects for Wi-Fi Enthusiasts. Syngress, ISBN: 978-1-931836-37-1.
[3] He-Jun Lu & Yang Yu (2021). Research on WiFi Penetration Testing with Kali Linux, Hindawi, https://doi.org/10.1155/2021/5570001
[4] Matthew Denis, Carlos Zena, Thaier Hayajneh. (2016). Penetration testing: Concepts, attack methods, and defense strategies. IEEE Long Island Systems, Applications and Technology Conference (LISAT)). https://doi.org/10.1109/LISAT.2016.7494156
[5] Adrian Dabrowski Georg Merzdovnik, Nikolaus Kommenda, Edgar Weippl.(2016). Browser History Stealing with Captive Wi-Fi Portals. IEEE Symposium on Security and Privacy Workshops (SPW). https://doi.org/10.1109/SPW.2016.42
[6] Pragati Shrivastava, Mohd Saalim Jamal, Kotaro Kataoka,.(2017). EvilScout: Detection and Mitigation of Evil Twin Attack in SDN Enabled WiFi. IEEE Transactions on Network and Service Management. https://doi.org/10.1109/TNSM.2020.2972774
[7] Kevin Bauer, Harold Gonzales, Damon McCoy. (2008). Mitigating Evil Twin Attacks in 802.11. IEEE International Conference on Performance, Computing and Communications (IPCCC). https://doi.org/10.1109/PCCC.2008.4745081
[8] Michael Kyei Kissi, Michael Asante (2020). Penetration Testing of IEEE 802.11 Encryption Protocols using Kali Linux Hacking. International Journal of Computer Applications.
[9] L. Arockiam Lawrence, Vani. B L.(2010). A Survey of Denial of Service Attacks and it's Countermeasures on Wireless Network. International Journal on Computer Science and Engineering.
[10] Lakshmi R, Aanchal Sharma, Bhuvan S, Chinmay B (2022). Comparative Analysis of Security and Privacy Protocols in Wireless Communication. International Journal of Computer Trends and Technology. https://doi.org/10.14445/22312803/IJCTT-V70I10P102
[11] Nirmal S Selvarathinam, Amit Kumar Dhar, Santosh Biswas. (2019). Evil Twin Attack Detection using Discrete Event Systems in IEEE 802.11 Wi-Fi Networks. Mediterranean Conference on Control and Automation (MED). https://doi.org/10.1109/MED.2019.8798568
[12] Sandesh Jain, Sarthak Pruthi, Vivek Yadav, Kapil Sharma. (2022). Penetration Testing of Wireless EncryptionProtocols. IInternational Conference on Computing Methodologies and Communication (ICCMC). https://doi.org/10.1109/ICCMC53470.2022.9754042
[13] Jean Pierre, (2021), Mikrotik prevent deauthentication attacks With English subtitles, https://www.youtube.com/watch?v=QDsSekMIHOw
[14] Ivan Palam, Francesco Gringoli, Giuseppe Bianchi, Nicola Blefari Melazzi. (2022). The diverse and variegated reactions of different cellular devices to IMSI catching attacks. WiNTECH'20: Proceedings of the 14th International Workshop on Wireless Network Testbeds, Experimental evaluation & Characterization. https://doi.org/10.1145/3411276.3412191
[15] N. Mehibel, A new approach of elliptic curve Diffie-Hellman key exchange, Conférence internationale sur le génie électrique - Boumerdes (ICEE-B) Octobre 2017.
[16] D.Hankerson,S.Vanstone, Guide to elliptic curve cryptography, Springer 2004.
[17] L.C.Washington Elliptic curves number theory and cryptography, Chapman & Hall /CRC, 2003.
[18] W. Castrck T. Lange C.Martindale L.Panny J.enes, CSIDH: An Efficient Post-Quantum Commutative Group Action, Oxford PQC Workshop, 22 March 2019.
[19] M.Meyer S.Reith, A faster way to the CSIDH, University of Applied Sciences Wiesbaden, Germany 2018.
[20] Sitraka Rakotondramanana, Malalatiana Ramafiarisona, https://drive.google.com/file/d/16M6iERCNrvr0hoqmWh3NuHvZMLr-SoEy
[21] S. Atluri and R. Rallabandi, (2021). Deciphering WEP, WPA, and WPA2 preshared keys using fluxion, in Smart Computing Techniques and Applications. Singapore: Springer, 2021, pp. 377–385, https://doi.org/10.1007/978-981- 16-0878-0_37
[22] Duc Tran Le, Thong Trung Tran,, Khanh Quoc Dang,Reem Alkanhel, Ammar Muthanna, (2022), Malware Spreading Model for Routers in Wi-Fi Networks, IEEE Access, https://doi.org/0.1109/ACCESS.2022.3182243
[23] Sitraka Rakotondramanana, Malalatiana Ramafiarisona, https://drive.google.com/file/d/16_w3aUbm0CcDcRJnvYbs1iqcdMGWIdMb
[24] George Chatzisofroniou, Panayiotis Kotzanikolaou. (2019). Association Attacks in IEEE 802.11: Exploiting WiFi Usability Features. Socio-Technical Aspects in Security and Trust: 9th International Workshop, STAST 2019, Luxembourg City. https://doi.org/10.1007/978-3-030-55958-8_6.
[25] Francisco Rodríguez-Henríquez, SIBC: A Python-3 library for designing and implementing efficient isogeny-based protocols, isogenyschool, September 17, 2021, https://isogenyschool2020.co.uk/schedule/is_FRH.pdf
[26] Sitraka Rakotondramanana, Malalatiana Ramafiarisona, https://drive.google.com/file/d/1_2yZoJXqHAPeWei-oo3aA71wCmrOWwIu
[27] Sitraka Rakotondramanana, https://github.com/SitrakaResearchAndPOC/cryptodome
Cite This Article
  • APA Style

    Malalatiana, R. H., Sitraka, R. R. (2024). Wifi Pentesting Roadmap for Classic-Future Attacks and Defenses. American Journal of Networks and Communications, 13(1), 44-63. https://doi.org/10.11648/j.ajnc.20241301.14

    Copy | Download

    ACS Style

    Malalatiana, R. H.; Sitraka, R. R. Wifi Pentesting Roadmap for Classic-Future Attacks and Defenses. Am. J. Netw. Commun. 2024, 13(1), 44-63. doi: 10.11648/j.ajnc.20241301.14

    Copy | Download

    AMA Style

    Malalatiana RH, Sitraka RR. Wifi Pentesting Roadmap for Classic-Future Attacks and Defenses. Am J Netw Commun. 2024;13(1):44-63. doi: 10.11648/j.ajnc.20241301.14

    Copy | Download

  • @article{10.11648/j.ajnc.20241301.14,
      author = {Ramafiarisona Hajasoa Malalatiana and Rakotondramanana Radiarisainana Sitraka},
      title = {Wifi Pentesting Roadmap for Classic-Future Attacks and Defenses},
      journal = {American Journal of Networks and Communications},
      volume = {13},
      number = {1},
      pages = {44-63},
      doi = {10.11648/j.ajnc.20241301.14},
      url = {https://doi.org/10.11648/j.ajnc.20241301.14},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.ajnc.20241301.14},
      abstract = {The most advanced attack on the Wireless Fidelity (WIFI) network uses social engineering. The hacker makes portal captive and forces the victim for disconnecting to internet instead of entering the real password of the WIFI. In normal actions, asking WIFI password on the web interface is not the real process, but sometimes the victim is not experience enough on security and thinks that it is a technical problem. Also, the victim didn’t have internet connection due to the hard deauthentication and the select open access, which is not his WIFI network. The future generation of WIFI could be use a secure deauthentication. So, this article proposed how the actual attack will be processed, how is the secure deauthentication and how hacker could use this same attack with more secure network. Like conclusion, solutions to resolve this problem will be proposed. New hacking arsenal for replacing the deauthentication is the smart-jamming. With the secure deauthentication, reforging the packet for telling the victim to deauthenticate to the network will not be possible anymore. The smart-jamming select the frequency of the access point of the victim and jam only this specific frequency by sending a noise. In this scenario, the same effect of the first attack is still possible. For the best security of network, two solutions will be proposed: secure deauthentication and hopping frequency. A defensive proposition about secure deauthentication will be found in this article by using cryptographic key exchange like Diffie Hellman (DH), Elliptic Curve Diffie Hellman (ECDH) and Super Isogenies Diffie Hellman (CSIDH).
    },
     year = {2024}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Wifi Pentesting Roadmap for Classic-Future Attacks and Defenses
    AU  - Ramafiarisona Hajasoa Malalatiana
    AU  - Rakotondramanana Radiarisainana Sitraka
    Y1  - 2024/03/20
    PY  - 2024
    N1  - https://doi.org/10.11648/j.ajnc.20241301.14
    DO  - 10.11648/j.ajnc.20241301.14
    T2  - American Journal of Networks and Communications
    JF  - American Journal of Networks and Communications
    JO  - American Journal of Networks and Communications
    SP  - 44
    EP  - 63
    PB  - Science Publishing Group
    SN  - 2326-8964
    UR  - https://doi.org/10.11648/j.ajnc.20241301.14
    AB  - The most advanced attack on the Wireless Fidelity (WIFI) network uses social engineering. The hacker makes portal captive and forces the victim for disconnecting to internet instead of entering the real password of the WIFI. In normal actions, asking WIFI password on the web interface is not the real process, but sometimes the victim is not experience enough on security and thinks that it is a technical problem. Also, the victim didn’t have internet connection due to the hard deauthentication and the select open access, which is not his WIFI network. The future generation of WIFI could be use a secure deauthentication. So, this article proposed how the actual attack will be processed, how is the secure deauthentication and how hacker could use this same attack with more secure network. Like conclusion, solutions to resolve this problem will be proposed. New hacking arsenal for replacing the deauthentication is the smart-jamming. With the secure deauthentication, reforging the packet for telling the victim to deauthenticate to the network will not be possible anymore. The smart-jamming select the frequency of the access point of the victim and jam only this specific frequency by sending a noise. In this scenario, the same effect of the first attack is still possible. For the best security of network, two solutions will be proposed: secure deauthentication and hopping frequency. A defensive proposition about secure deauthentication will be found in this article by using cryptographic key exchange like Diffie Hellman (DH), Elliptic Curve Diffie Hellman (ECDH) and Super Isogenies Diffie Hellman (CSIDH).
    
    VL  - 13
    IS  - 1
    ER  - 

    Copy | Download

Author Information
  • Telecommunication-Automatic-Signal-Image-Research, Laboratory, Doctoral School in Science and Technology of Engineering and Innovation, University of Antananarivo, Antananarivo, Madagascar

  • Telecommunication-Automatic-Signal-Image-Research, Laboratory, Doctoral School in Science and Technology of Engineering and Innovation, University of Antananarivo, Antananarivo, Madagascar

  • Sections