Publication Details

Automation of MitM Attack on Wi-Fi Networks

VONDRÁČEK Martin, PLUSKAL Jan and RYŠAVÝ Ondřej. Automation of MitM Attack on Wi-Fi Networks. In: 9th International Conference on Digital Forensics & Cyber Crime. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering book series (LNICST), vol. 2018. Prague: Springer International Publishing, 2017, pp. 207-220. ISBN 978-3-319-73696-9. ISSN 1867-8211. Available from: https://link.springer.com/book/10.1007/978-3-319-73697-6
Czech title
Automatizace MitM útoku na Wi-Fi sítě
Type
conference paper
Language
english
Authors
URL
Keywords

Man-in-the-Middle attack
accessing secured wireless networks
password cracking
dictionary personalization
tampering network topology
impersonation
phishing

Abstract

Widely used network technologies and principles of wireless security suffer weaknesses that can be exploited to perform the Man-in-the-Middle attack, allowing to eavesdrop or to spoof the network communication. The work focuses on possibilities of automation of the attack with a utilization of available specialized tools. The outcome of the research is the wifimitm package and the wifimitmcli CLI tool, both implemented in Python. The package provides functionality for automated MitM attack and can be used by other software. The wifimitmcli tool is capable of performing a successful fully automated attack without any intervention from an investigator. 

This research is intended to be used for automated penetration testing and to ease forensic investigation. Finally, a popularization of the fact that such severe attacks can be successfully automated should be used to raise the public awareness about the information security.

Published
2017
Pages
207-220
Journal
Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol. 2018, no. 216, ISSN 1867-8211
Proceedings
9th International Conference on Digital Forensics & Cyber Crime
Series
Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering book series (LNICST)
Conference
9th International Conference on Digital Forensics & Cyber Crime, Praha, CZ
ISBN
978-3-319-73696-9
Publisher
Springer International Publishing
Place
Prague, CZ
DOI
EID Scopus
BibTeX
@INPROCEEDINGS{FITPUB11456,
   author = "Martin Vondr\'{a}\v{c}ek and Jan Pluskal and Ond\v{r}ej Ry\v{s}av\'{y}",
   title = "Automation of MitM Attack on Wi-Fi Networks",
   pages = "207--220",
   booktitle = "9th International Conference on Digital Forensics \& Cyber Crime",
   series = "Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering book series (LNICST)",
   journal = "Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering",
   volume = 2018,
   number = 216,
   year = 2017,
   location = "Prague, CZ",
   publisher = "Springer International Publishing",
   ISBN = "978-3-319-73696-9",
   ISSN = "1867-8211",
   doi = "10.1007/978-3-319-73697-6\_16",
   language = "english",
   url = "https://www.fit.vut.cz/research/publication/11456"
}
Back to top