Chapter 3. Bypassing WLAN Authentication

 

"A false sense of security is worse than being unsure."

 
 --Anonymous

A false sense of security is worse than being insecure, as you may not be prepared to face the eventuality of being hacked.

WLANs can have weak authentication schemas that can be easily broken and bypassed. In this chapter, we will take a look at the various basic authentication schemas used in WLANs and learn how to beat them.

In this chapter, we will take a look at the following topics:

  • Uncovering hidden SSIDs
  • Beating MAC filters
  • Bypassing Open Authentication
  • Bypassing Shared Key Authentication (SKA)

Hidden SSIDs

In the default configuration mode, all access points send out their SSIDs in beacon frames. This allows clients in the vicinity to discover them easily. Hidden SSIDs is a configuration where the access point does not broadcast its SSID in beacon frames. Thus, only clients that know the SSID of the access point can connect to it.

Unfortunately, this measure does not provide robust security, but most network administrators think it does. Hidden SSIDs should not be considered a security measure by any stretch of the imagination. We will now take a look at how to uncover hidden SSIDs.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.145.191.22