APPLICATION OF FREE TOOLS IN THE PROCESS OF PROTECTION OF WIRELESS NETWORKS

Authors

  • Vladimir Jovanović Ministry of Interior of the Republic of Serbia

Keywords:

cybersecurity, cybercrime, security, wireless network

Abstract

Users in physical state have mostly gotten used to this view of a computer network, above all due to its price and simplicity of its installation, where with minimal spending results on one network on a high level. However, with the rise of mobile devices comes with the need to use its capabilities, where it up until now wasn’t possible accessing and executing any of thse high-level operations. However, the fact that the complete traffic is done aerially leads users to a question, who is able to access their data. [1]

Wireless technology creates new threats and raises a certain level of compromising of data on a significantly lower level. The complete traffic takes place on radiofrequency waves which comprise over the air which is available to all, unlike communications through older mediums , where the protocol of data is concretely defined. In case of unencryped data, that is encrypting with the „weaker“ algorithm, the attacker can very easily access the data and compromise the trust of the file. Besides that threat come other negative characteristics of that type of networking. The reach, that is the geological tracking is not no the visible level, because the user is in someone’s sight of „the golden cage“, which has the ability to move, that is to change positions in the network and if nothing is interrupted, while that all restricts it to be in certain range of the access point, as in the case of greater distancing or interruptions on the side of certain objects, where heavier emitting of radiofrequent signals come to a significant influence on the quality, which contributes to the lessening of speed and consistency.

 

References

1) Wireless Security Threat Taxonomy. IEEE Workshop on information assurance, Welch D., Lathrop S., 2003
2) Multi-Factor Authentication: A Survey, Ometov A., Bezzateev S., Mäkitalo N., Andreev S., Mikkonen T., Koucheryavy Y., 2018
3) Wireless Network Security: Vulnerabilities, Threats and Countermeasures, 2011
4) Intelligence-Driven Computer Network Defense Informed by Analysis of Adversary Campaigns and Intrusion Kill Chains, Hutchins E., Cloppert M., 2011
5) Instant Wireshark Starter, Singh A., 2013
6) Technical Aspects of Cyber Kill Chain, Yadav T., Rao M., 2016
7) Modified cyber kill chain model for multimediaservice environments, Kim H., Kwon H., Kim K., 2018
8) Analysis of the Coverage Area of the Access Point UsingNetspot Simulation, Suryani A., Pantjawati A., 2018
9) A Study on the Kismet-Based Wireless Intrusion Prevention System, Kim C., Xun C., Jung H., 2016
10) Network Monitoring Tools and Techniques uses in the Network Traffic Management System, Rahman W., Nguyen P., Rusliyadi M., Lydia E., Shankar K., 2019
11) Xirrus Wi-Fi Inspector, https://www.techspot.com/downloads/6901-xirrus-wifi-inspector.html, 2020
12) WiGLE, https://wigle.net/, 2020
13) Aircrack, https://www.aircrack-ng.org/doku.php?id=cracking_wpa, 2020
14) Wireshark, https://www.wireshark.org/, 2020
15) Acrylic WiFi, https://www.acrylicwifi.com/en/wlan-wifi-wireless-network-software-tools/wlan-scanner-acrylic-wifi-free/, 2020
16) Netspot, https://www.netspotapp.com/, 2020
17) Kismet, https://www.kismetwireless.net/, 2020
18) PRTG Network Monitor‎, https://www.paessler.com/, 2020

Downloads

Published

2020-11-27

Issue

Section

Informatics and Applied Mathematics in Forensic, Cybercrime and Security Science