Hacking Wireless Networks - Wireless Hacking Methodology

0.0(0)
studied byStudied by 0 people
GameKnowt Play
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/82

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

83 Terms

1
New cards

What are the following steps to perform wireless hacking?

Wi-Fi discovery Wireless traffic analysis Launch of wireless attacks Wi-Fi encryption cracking Wi-Fi network compromising

2
New cards

What does an attack on a wireless network begin with?

Discovery and Footprinting

3
New cards

What method allows an attacker to detect the existence of an AP by sniffing the packets from airwaves?

Passive Footprinting Method

4
New cards

What method involves the attacker’s wireless device sends a probe request with the SSID to an AP and waits for a response. the attacker’s wireless device sends a probe request with the SSID to an AP and waits for a response?

Active Footprinting Method

If the wireless device does not have the SSID in advance, it can send a probe request with an empty SSID. In the case of a probe request with an empty SSID, most APs respond with their own SSID in a probe response packet. Consequently, empty SSIDs are useful in learning the SSIDs of APs.

5
New cards

What tool is used to discover active wireless networks?

inSSIDer

6
New cards

What technique does an attacker walk around with Wi-Fi-enabled laptops installed with a wireless discovery tool to map out open wireless networks?

WarWalking

7
New cards

What technique does an attacker draw symbols in public places to advertise open Wi-Fi networks?

WarChalking

8
New cards

What technique does an attacker use drones to detect open wireless networks?

WarFlying

9
New cards

What technique does an attacker drive around with Wi-Fi-enabled laptops installed with a wireless discovery tool to map out open wireless networks?

WarDriving

10
New cards

What tools do attackers use to discover Wi-Fi networks for launching attacks?

Laptop with a Wi-Fi card External Wi-Fi antenna Network discovery software

11
New cards

What tools are used to discover Wi-Fi networks in range to attack?

inSSIDer, NetSurveyor, Wi-Fi Scanner, and Acrylic WiFi Heatmaps

12
New cards

What tool is a Wi-Fi optimization and troubleshooting tool that scans for wireless networks with the user’s Wi-Fi adapter so that the user can visualize their signal strengths and the channels they are using?

Features include - Inspects WLAN and surrounding networks to troubleshoot competing APs o Tracks the strength of a received signal in terms of dBm over time and filters APs o Highlights APs for areas with high Wi-Fi concentration o Exports Wi-Fi and GPS data to a KML file to view in Google Earth o Shows overlapping Wi-Fi network channels

inSSIDer

13
New cards

What tool is a GUI-based comprehensive 2.4 GHz and 5 GHz Wi-Fi spectral awareness tool that allows attackers to integrate software-defined radio (HackRF), advanced Bluetooth tools (Ubertooth), traditional GPS (via gpsd), and drone/rover GPS (via mavlink) to discover Wi-Fi access points, identify SSIDs, perform source hunting, and conduct spectrum analysis. It offers import/export capabilities for CSV and JSON, and can produce Google Maps for the discovered devices?

Sparrow-wifi

14
New cards

What tool is a Wi-Fi network optimization tool used to examine surrounding Wi-Fi networks, measure their signal strengths, and identify crowded channels? Used to detect nearby APs, graph the signal strengths of channels, estimate distances to APs, etc.

WiFi Analyzer

15
New cards

What Wi-Fi packet sniffing tools do attackers use to capture and analyze the traffic of a target wireless network?

AirMagnetTM G3 Pro, Wireshark, Riverbed Packet Analyzer, OmniPeek, and CommView

16
New cards

Name some addition Wi-Fi packet sniffers

Omnipeek® Network Protocol Analyzer

17
New cards

Name some addition Wi-Fi packet sniffers

Kismet

18
New cards

Name some addition Wi-Fi packet sniffers

SolarWinds Network Performance Monitor

19
New cards

Name some addition Wi-Fi packet sniffers

Acrylic Wi-Fi Analyzer

20
New cards

Name some addition Wi-Fi packet sniffers

airgeddon

21
New cards

What does an attacker use to discover the presence of wireless networks? Also used to employ statistical analysis to plot spectrum usage, quantify "air quality," and isolate transmission sources.

Spectrum Analyzers

22
New cards

What automated tool is used by attackers for the spectrum analysis of a target wireless network that can operate as a standalone, handheld RF spectrum analyzer or interface with a PC running more sophisticated data analysis software?

RF Explorer

23
New cards

Name an RF monitoring and spectrum analyzing tool

Chanalyzer

24
New cards

Name an RF monitoring and spectrum analyzing tool

AirCheck G3 Pro

25
New cards

Name an RF monitoring and spectrum analyzing tool

Spectraware S1000

26
New cards

Name an RF monitoring and spectrum analyzing tool

RSA306B USB Spectrum Analyzer

27
New cards

Name an RF monitoring and spectrum analyzing tool

RF Explorer 6G

28
New cards

Name an RF monitoring and spectrum analyzing tool

RFXpert

29
New cards

Name an RF monitoring and spectrum analyzing tool

Monics® 200

30
New cards

Name an RF monitoring and spectrum analyzing tool

Monics® satID

31
New cards

Name an RF monitoring and spectrum analyzing tool

Signal Hound

32
New cards

Name an RF monitoring and spectrum analyzing tool

FieldSENSE

33
New cards

What tool captures the WPA/WPA2 handshake and can act as an ad-hoc AP?

Airbase-ng

34
New cards

What tool is the de facto WEP and WPA/WPA2 PSK cracking tool?

Aircrack-ng

35
New cards

What tool decrypts WEP/WPA/WPA2 and can be used to strip wireless headers from Wi-Fi packets?

Airdecap-ng

36
New cards

What tool is used for the targeted, rule-based de-authentication of users?

Airdrop-ng

37
New cards

What tool is especially effective for gathering initialization vectors (WEP IVs) and WPA handshakes, which can then be utilized with aircrack-ng for further analysis and potential network security testing?

Aireplay-ng

38
New cards

What tool creates a client–AP relationship and common probe graph from an airodump file?

Airgraph-ng

39
New cards

What tool is used to switch from the managed mode to the monitor mode on wireless interfaces and vice versa?

Airmon-ng

40
New cards

What tool is used to capture packets of raw 802.11 frames and collect WEP IVs?

Airodump-ng

41
New cards

What tool stores and manages ESSID and password lists used in WPA/ WPA2 cracking?

Airolib-ng

42
New cards

What tool creates a virtual tunnel interface to monitor encrypted traffic and inject arbitrary traffic into a network?

Airtun-ng

43
New cards

What tool is used to identify the MAC addresses of the clients and routers for performing various attacks such as ARP poisoning, sniffing, and MITM attacks? Using this tool, an attacker can obtain all the information about the network traffic of the victim.

Ettercap

44
New cards

What tools can reveal hidden SSIDs?

aircrack-ng suite and mdk3

45
New cards

What tool is used to perform a MITM attack?

aircrack-ng

46
New cards

What tool is used to change (spoof) the MAC Address of your Network Interface Card (NIC) instantly?

Technitium MAC Address Changer

47
New cards

What MAC spoofing tools are used to change a MAC address?

Technitium MAC Address Changer and LizardSystems Change MAC Address tool

48
New cards

What tool is used by attackers for creating rogue APs and perform sniffing attacks and MITM attack?

MANA Toolkit

49
New cards

What does an attacker use to monitors station probes to create an evil twin?

KARMA

50
New cards

What exploits the flaws in the implementation of the four-way handshake process in the WPA2 authentication protocol, which is used to establish a connection between a device and an AP?

Key Reinstallation Attack (KRACK)

51
New cards

What involves an attacker installing a virtual (fake) communication tower between two authentic endpoints intending to mislead the victim. This virtual tower is used to interrupt the data transmission between the user and real tower attempting to hijack the active session? This attack is usually performed on LTE devices.

aLTEr Attack

52
New cards

What attack is used to gain access to an enormous number of wireless networks? In this attack, the Wi-Fi information of the nearest victims can be retrieved without using any cracking mechanisms. This attack can be used when credentials are saved in the victim’s browser, when the victim accesses the same website multiple times, and when the router uses an unencrypted HTTP connection to access the router configuration interface in the browser.

Wi-Jacking Attack

53
New cards

What attack is used to lure a victim to connect to the malicious Wi-Fi network using hostapd-wpe?

KARMA attack

54
New cards

What tool is used to inject a malicious URL and force the victim’s browser to load a malicious URL?

dnsmasq and Python scripts

55
New cards

What is used to login to the router to extract the victim’s WPA2 PSK and further perform any other malicious changes as necessary?

XMLHttpRequest

56
New cards

What involves capturing the data from a legitimate RFID tag and then creating its clone using a new chip?

RFID Cloning Attack

57
New cards

What is a portable RFID cloning device that can be used by attackers to clone RFID tags?

iCopy-X

58
New cards

What tool(s) do attackers use to clone RFID tags?

iCopy-X

59
New cards

What tool(s) do attackers use to clone RFID tags?

RFIDlerto

60
New cards

What tool(s) do attackers use to clone RFID tags?

RFIDler

61
New cards

What tool(s) do attackers use to clone RFID tags?

RFID Mifare Cloner

62
New cards

What tool(s) do attackers use to clone RFID tags?

Flipper Zero

63
New cards

What uses a user-defined password to initialize the TKIP, which is not crackable as it is a per-packet key, but the keys can be brute-forced using dictionary attacks?

WPA PSK

64
New cards

What forces the connected client to disconnect. Then, capture the re-connect and authentication packets using tools, such as aireplay; you should be able to re-authenticate in a few seconds. Then attempt to dictionary brute-force the PMK?

De-authentication Attack

65
New cards

What involves an attacker needing to be near the AP for a few seconds to capture the WPA/WPA2 authentication handshake?

Offline attack

66
New cards

What attack can an attacker perform on WPA encryption keys using a dictionary or using tools such as aircrack and aireplay?

Brute forcing of WPA keys

67
New cards

What tool is used to brute-force WPA keys?

aircrack

68
New cards

What tool is used to brute-force WPA keys?

aireplay

69
New cards

Which of the following is used to crack WPA/WPA2 encryption?

hashcat

70
New cards

Which of the following is used to crack WPA/WPA2 encryption?

EAPHammer

71
New cards

Which of the following is used to crack WPA/WPA2 encryption?

Portable Penetrator

72
New cards

Which of the following is used to crack WPA/WPA2 encryption?

WepCrackGui

73
New cards

Which of the following is used to crack WPA/WPA2 encryption?

Wifite

74
New cards

What tool is a wireless security auditing and attack software written using the Python programming language and the Python Qt graphical user interface (GUI) library that can crack and recover WPA/WPS keys and execute other network-based attacks on wireless or Ethernet-based networks?

Wifi Cracker

75
New cards

What is a set of vulnerabilities in the WPA3 security standard that allows attackers to recover keys, downgrade security mechanisms, and launch various information-theft attacks?

Dragonblood

76
New cards

What tool is used to exploit vulnerabilities and launch attacks on WPA3-enabled networks?

Dragonslayer

77
New cards

What tool is used to exploit vulnerabilities and launch attacks on WPA3-enabled networks?

Dragonforce

78
New cards

What tool is used to exploit vulnerabilities and launch attacks on WPA3-enabled networks?

Dragondrain

79
New cards

What tool is used to exploit vulnerabilities and launch attacks on WPA3-enabled networks?

Dragontime

80
New cards

What handshake method is used in WPA3?

Dragonfly (also known as SAE)

81
New cards

What tool is used to crack WPA3 encryption?

Aircrack-ng

82
New cards

What tool is used to crack WPA3 encryption?

hashcat

83
New cards

What is designed to be a robust and practical attack tool against Wi-Fi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases, and it has been tested against a wide variety of APs and WPS implementations?

Reaver