Part I: Network Theory Chapter 8

Wireless Networking

802.11 standards, WiFi 6/6E/7, WPA3 security, wireless attacks, and site survey fundamentals

Chapter 8: Wireless Networking

The WiFi Pineapple in the Coffee Shop

In 2019, a security researcher demonstrated a disturbing attack at a major conference. He set up a device called a β€œWiFi Pineapple” in a coffee shop. The device advertised SSIDs for every network that nearby devices had ever connected toβ€”β€œHomeWiFi,” β€œCompanyNet,” β€œAirportFree”—based on the probe requests those devices broadcast.

Within an hour, dozens of laptops and phones had automatically connected to his rogue access point, thinking they’d found a familiar network. He could see all their unencrypted traffic, inject content into HTTP pages, and capture credentials. All without any interaction from the victims.

This attack exploits a fundamental behavior: devices remember WiFi networks and automatically reconnect when they see them. Combined with WiFi’s broadcast natureβ€”anyone within range can receive signalsβ€”wireless networks present unique security challenges that don’t exist in wired environments.

Understanding wireless networkingβ€”the protocols, security mechanisms, and inherent vulnerabilitiesβ€”is essential for modern network security. This chapter covers 802.11 standards (including WiFi 6 and 7), security protocols (WEP through WPA3), and the attacks that exploit them.


The Freedom and Risk of Wireless

Wireless networking transformed connectivity. No cables mean instant access anywhere within rangeβ€”homes, offices, coffee shops, airports. The convenience is undeniableβ€”but this freedom comes with fundamental security challenges that don’t exist in wired networks.

Consider the differences:

Radio is broadcast: Anyone within range can receive your transmissions. Unlike wired networks where physical access is required, wireless signals extend beyond walls. Your neighbor, a person in a parked car outside, or someone in the apartment below might be within range of your WiFi network.

The medium is shared: Multiple devices compete for the same radio spectrum, creating both performance and security implications. Unlike a switch that isolates traffic between ports, all wireless devices hear all transmissions.

Trust is implicit: Devices automatically connect to networks they recognize, and users trust networks by name alone. Your laptop doesn’t verify that β€œCoffeeShop_WiFi” is actually run by the coffee shopβ€”it just connects if it remembers that network.

These characteristics make wireless networking fundamentally different from wired networking. Throughout this chapter, we’ll build up from the basic technology (how WiFi works) to the security mechanisms (how we try to protect it) to the attacks (how attackers exploit it). Let’s start with the underlying standards.


802.11: The WiFi Standards

Before we can discuss WiFi security, we need to understand how WiFi works. The IEEE 802.11 family of standards defines everything about wireless LANsβ€”the radio frequencies used, how devices share the airwaves, and how fast data can travel.

The 802.11 Family

IEEE 802.11 is the family of standards defining wireless local area networks (WLANs). Different generations offer varying speeds, frequencies, and capabilities.

StandardMarketing NameFrequencyMax SpeedYearKey Features
802.11b-2.4 GHz11 Mbps1999First widely adopted
802.11a-5 GHz54 Mbps1999Less interference
802.11g-2.4 GHz54 Mbps2003Compatible with b
802.11nWiFi 42.4/5 GHz600 Mbps2009MIMO introduced
802.11acWiFi 55 GHz6.9 Gbps2014MU-MIMO, 160 MHz
802.11axWiFi 6/6E2.4/5/6 GHz9.6 Gbps2019OFDMA, BSS coloring
802.11beWiFi 72.4/5/6 GHz46 Gbps2024MLO, 320 MHz

Frequency Bands

WiFi Frequency Bands

WiFi Frequency Bands:
═══════════════════════════════════════════════════════════════════

2.4 GHz Band (2.400 - 2.4835 GHz):
β”Œβ”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”¬β”€β”€β”€β”
β”‚ 1 β”‚ 2 β”‚ 3 β”‚ 4 β”‚ 5 β”‚ 6 β”‚ 7 β”‚ 8 β”‚ 9 β”‚10 β”‚11 β”‚12 β”‚13 β”‚
β””β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”΄β”€β”€β”€β”˜
  β–²                   β–²                   β–²
  β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
      Only 3 non-overlapping: 1, 6, 11 (US)

Pros: Better range, wall penetration
Cons: Crowded (microwaves, Bluetooth, many devices), only 3 channels


5 GHz Band (5.150 - 5.895 GHz):
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ UNII-1 β”‚ UNII-2A β”‚ UNII-2C β”‚ UNII-3 β”‚ UNII-4 β”‚                  β”‚
β”‚ 36-48  β”‚ 52-64   β”‚ 100-144 β”‚ 149-165β”‚ 169-177β”‚                  β”‚
β”‚ Indoor β”‚  DFS    β”‚   DFS   β”‚ No DFS β”‚ No DFS β”‚                  β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Pros: Many non-overlapping channels, less interference
Cons: Shorter range, blocked by walls more


6 GHz Band (5.925 - 7.125 GHz) - WiFi 6E/7:
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚                   59 new 20 MHz channels!                       β”‚
β”‚                   29 new 40 MHz channels                        β”‚
β”‚                   14 new 80 MHz channels                        β”‚
β”‚                   7 new 160 MHz channels                        β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Pros: Clean spectrum (no legacy devices), wide channels
Cons: Shortest range, newest devices only

DFS (Dynamic Frequency Selection): Some 5 GHz channels are shared with radar. Devices must detect radar and vacateβ€”can cause brief disconnections.

WiFi 6 (802.11ax) Key Features

WiFi 6 was designed for high-density environments (stadiums, offices, smart homes):

OFDMA (Orthogonal Frequency Division Multiple Access):

  • Divides channels into smaller resource units
  • Multiple devices served simultaneously
  • Reduces latency for small packets

BSS Coloring:

  • Tags frames to reduce interference from overlapping networks
  • Devices can ignore frames from other BSSs

Target Wake Time (TWT):

  • Schedules when devices wake to communicate
  • Dramatically improves IoT battery life

1024-QAM:

  • More bits per transmission (higher efficiency)
  • Requires stronger signal for benefit

WiFi 5 vs WiFi 6 Medium Access

WiFi 5 vs WiFi 6 Medium Access:
═══════════════════════════════════════════════════════════════════

WiFi 5 (OFDM - One device at a time):
────────────────────────────────────
Time β†’
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”
β”‚ Device A    β”‚ Device B    β”‚ Device C    β”‚ Device A    β”‚    β”‚
β”‚ (full BW)   β”‚ (full BW)   β”‚ (full BW)   β”‚ (full BW)   β”‚    β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”˜
Each device waits for turn, uses entire bandwidth

WiFi 6 (OFDMA - Multiple devices simultaneously):
─────────────────────────────────────────────────
Time β†’
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ Device A β”‚ Device B β”‚ Device C β”‚ Device D β”‚                β”‚
β”‚          β”‚          β”‚          β”‚          β”‚  Simultaneous! β”‚
β”‚ (part BW)β”‚ (part BW)β”‚ (part BW)β”‚ (part BW)β”‚                β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
AP subdivides bandwidth, serves multiple devices per transmission

WiFi 7 (802.11be) Preview

WiFi 7 brings major improvements:

Multi-Link Operation (MLO):

  • Device connects to AP on multiple bands simultaneously
  • Aggregates bandwidth and improves reliability
  • Seamless failover if one link degrades

320 MHz Channels:

  • Twice the width of WiFi 6’s maximum
  • Only in 6 GHz band

4K-QAM:

  • Even more bits per transmission

Improved latency:

  • Better for real-time applications (VR/AR, cloud gaming)

Now that we understand the different WiFi generations and what they offer, let’s look at the components that make up a wireless network and how they communicate.


Wireless Network Components

Understanding the components and terminology of wireless networks is essential before we can discuss security. These terms appear constantly in security discussions, attack descriptions, and configuration guides.

Key Terms

Access Point (AP): The central device that bridges wireless clients to the wired network. In infrastructure mode, all communication goes through the AP.

Station (STA): Any wireless client device (laptop, phone, IoT device).

SSID (Service Set Identifier): The network name you see when scanning for WiFi networks.

BSSID (Basic Service Set Identifier): The MAC address of the AP, uniquely identifying a specific access point.

ESSID (Extended Service Set Identifier): Multiple APs sharing the same SSID (for roaming).

Wireless Network Architecture

Wireless Network Architecture:
═══════════════════════════════════════════════════════════════════

Infrastructure Mode (Most Common):
──────────────────────────────────

     Wireless Clients (STAs)
     β”Œβ”€β”€β”€β”€β”€β”  β”Œβ”€β”€β”€β”€β”€β”  β”Œβ”€β”€β”€β”€β”€β”
     β”‚Client  β”‚Client  β”‚Client 
     β””β”€β”€β”€β”¬β”€β”˜  β””β”€β”€β”¬β”€β”€β”˜  β””β”€β”€β”¬β”€β”€β”˜
         β”‚       β”‚        β”‚
         β””β”€β”€β”€β”€β”€β”€β”€β”Όβ”€β”€β”€β”€β”€β”€β”€β”€β”˜
                 β”‚  WiFi (802.11)
                 β”‚
            β”Œβ”€β”€β”€β”€β”΄β”€β”€β”€β”€β”
            β”‚   AP    β”‚ ← BSSID: AA:BB:CC:DD:EE:FF
            β”‚         β”‚   SSID: "CorporateWiFi"
            β””β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”˜
                 β”‚  Ethernet
                 β”‚
            β”Œβ”€β”€β”€β”€β”΄β”€β”€β”€β”€β”
            β”‚ Switch  β”‚ β†’ Wired Network
            β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜


Enterprise (Multiple APs, Same ESSID):
──────────────────────────────────────

β”Œβ”€β”€β”€β”€β”€β”€β”        β”Œβ”€β”€β”€β”€β”€β”€β”        β”Œβ”€β”€β”€β”€β”€β”€β”
β”‚ AP 1 β”‚        β”‚ AP 2 β”‚        β”‚ AP 3 β”‚
β”‚SSID: β”‚        β”‚SSID: β”‚        β”‚SSID: β”‚
β”‚Corp  β”‚        β”‚Corp  β”‚        β”‚Corp  β”‚
β””β”€β”€β”¬β”€β”€β”€β”˜        β””β”€β”€β”¬β”€β”€β”€β”˜        β””β”€β”€β”¬β”€β”€β”€β”˜
   β”‚               β”‚               β”‚
   β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                   β”‚
          β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”
          β”‚ WLC (Controller)β”‚ ← Centralized management
          β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Client roams between APs without reconnecting

Management Frames

802.11 uses management frames for network operations:

Frame TypePurpose
BeaconAP advertises network (SSID, capabilities)
Probe RequestClient requests network info
Probe ResponseAP responds to probe
AuthenticationAuth process frames
DeauthenticationDisconnect notification
Association RequestClient requests to join
Association ResponseAP accepts/rejects
DisassociationLeave notification
ActionVarious management actions

Security Note: Until 802.11w (Management Frame Protection), these frames were unencrypted and unsigned. Attackers could forge deauthentication frames to kick users offlineβ€”the basis for deauth attacks. WPA3 mandates MFP.


WiFi Security Protocols

Now we arrive at the heart of wireless security: how do we protect data traveling through the air where anyone can receive it? This is where WiFi security protocols come inβ€”and it’s a story of repeated failures and gradual improvement.

Understanding this evolution isn’t just historical curiosity. You’ll encounter all these protocols in the wild: WEP on legacy devices, WPA on older equipment, WPA2 on most current networks, and WPA3 on newer devices. Knowing their weaknesses helps you assess the security posture of any wireless network.

WEP: Wired Equivalent Privacy (Broken)

WEP was the original 802.11 security protocol. It is completely broken.

Why WEP Fails

Why WEP Fails:
═══════════════════════════════════════════════════════════════════

WEP Design (Flawed):
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ 24-bit IV (plaintext) β”‚ Key β”‚ β†’ RC4 β†’ XOR with plaintext        β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Problems:
1. IV is only 24 bits β†’ Reuses after ~5000 packets
2. IV transmitted in cleartext β†’ Attacker can see it
3. RC4 with reused IV+Key β†’ Keystream recovery possible
4. Weak keys exist β†’ Some IVs leak key bytes directly
5. CRC-32 checksum β†’ Can be manipulated (no real integrity)

Attack:
- Collect ~40,000 packets (few minutes of traffic)
- Statistical analysis recovers key
- Tools: aircrack-ng can crack WEP in minutes

DO NOT USE WEP UNDER ANY CIRCUMSTANCES.
Treat WEP networks as completely unencrypted.

WPA: WiFi Protected Access (Deprecated)

WPA was a stopgap while WPA2 was developed. It improved on WEP with TKIP (Temporal Key Integrity Protocol).

Improvements over WEP:

  • Per-packet key mixing
  • Message integrity check (Michael)
  • Larger IV (48-bit)
  • Better key management

Still vulnerable: TKIP has weaknesses; WPA should be avoided if possible. Some attacks can inject packets and recover keystream.

WPA2: The Standard

WPA2 uses AES-CCMP encryption, which is cryptographically sound.

Two modes:

  • WPA2-Personal (PSK): Shared passphrase, suitable for homes/small offices
  • WPA2-Enterprise: 802.1X authentication with RADIUS server, suitable for organizations

The WPA2 4-Way Handshake

After association, WPA2 uses a 4-way handshake to derive session keys:

WPA2 4Way Handshake

WPA2 4-Way Handshake:
═══════════════════════════════════════════════════════════════════

Pre-shared Key (PSK) + SSID β†’ PBKDF2 β†’ PMK (Pairwise Master Key)
                                        Both sides have this

    Client                                     Access Point
       β”‚                                            β”‚
       β”‚  1. ANonce (AP's random number)            β”‚
       │◄────────────────────────────────────────────
       β”‚                                            β”‚
       β”‚  Client now has PMK + ANonce + SNonce      β”‚
       β”‚  Can derive PTK (Pairwise Transient Key)   β”‚
       β”‚                                            β”‚
       β”‚  2. SNonce + MIC (Message Integrity Code)  β”‚
       β”œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β–Ίβ”‚
       β”‚                                            β”‚
       β”‚  AP derives same PTK, verifies MIC         β”‚
       β”‚                                            β”‚
       β”‚  3. GTK (Group Temporal Key) + MIC         β”‚
       │◄────────────────────────────────────────────
       β”‚                                            β”‚
       β”‚  4. ACK + MIC                              β”‚
       β”œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β–Ίβ”‚
       β”‚                                            β”‚
       β”‚  ═══════ Encrypted communication ═══════   β”‚
       β”‚                                            β”‚

Key Hierarchy:
PSK β†’ PMK β†’ PTK (unicast) + GTK (broadcast/multicast)

WPA2 Vulnerabilities

Dictionary Attacks on PSK: The PMK is derived from the passphrase and SSID. Attackers who capture the 4-way handshake can attempt offline dictionary/brute-force attacks.

WPA2 PSK Attack

WPA2 PSK Attack:
═══════════════════════════════════════════════════════════════════

1. Capture 4-way handshake (wait or force reconnection via deauth)
   
2. Offline attack (no interaction with AP needed):
   For each password candidate:
   β”œβ”€β”€ Derive PMK = PBKDF2(passphrase, SSID, 4096, 256)
   β”œβ”€β”€ Derive PTK using captured ANonce + SNonce + MACs
   β”œβ”€β”€ Calculate MIC
   └── Compare to captured MIC
   
3. If MIC matches β†’ Password found!

Attack speed: ~100,000-1,000,000 attempts/second (depends on hardware)
GPU acceleration: 100x faster

Protection: Use strong, random passphrases (12+ characters, mixed)
"correcthorsebatterystaple" >> "P@ssw0rd!"

KRACK (Key Reinstallation Attack): Discovered in 2017, KRACK exploits vulnerabilities in the handshake to force nonce reuse. Allows traffic decryption and injection on vulnerable clients. Patches are availableβ€”ensure systems are updated.

WPA3: The New Standard

WPA3 (2018) addresses WPA2 weaknesses:

WPA3-Personal:

SAE (Simultaneous Authentication of Equals): Replaces PSK-based authentication with a secure key exchange.

WPA3SAE (Dragonfly) vs WPA2PSK

WPA3-SAE (Dragonfly) vs WPA2-PSK:
═══════════════════════════════════════════════════════════════════

WPA2-PSK:
─────────
Password β†’ PMK derived once
Captured handshake enables offline attack
Weak password = fast crack

WPA3-SAE:
─────────
Password used in zero-knowledge proof
Each connection: fresh keys via Dragonfly exchange
Captured handshake does NOT enable offline attack!
Even weak passwords much harder to crack

Forward Secrecy:
WPA2: If password later compromised, past captured traffic can be decrypted
WPA3: Each session uses ephemeral keys, past sessions remain protected

WPA3-Enterprise:

  • 192-bit security suite option
  • Protected management frames mandatory
  • Suite B cryptography

Security Protocol Comparison

FeatureWEPWPAWPA2WPA3
EncryptionRC4 (broken)TKIP/RC4AES-CCMPAES-CCMP/GCMP-256
Key ExchangeStaticTKIP4-Way PSKSAE
Offline AttackMinutesPossibleDictionaryResistant
Forward SecrecyNoNoNoYes
MFPNoNoOptionalMandatory
StatusBrokenDeprecatedCurrentRecommended

Now that we understand the security protocols, let’s examine how attackers exploit wireless networks. Even with strong encryption, the broadcast nature of wireless creates unique attack opportunities that don’t exist in wired environments.


Wireless Security Threats

Wireless attacks fall into several categories: passive attacks (eavesdropping), active attacks (injecting or modifying traffic), and attacks against the authentication mechanism itself. Understanding these threats helps you both defend networks and recognize when you might be under attack.

Eavesdropping

Anyone within range can capture wireless traffic. Without encryption (or with broken encryption like WEP), all data is exposed.

Mitigation: Use WPA2/WPA3; use VPN on untrusted networks; ensure HTTPS for sensitive sites.

Rogue Access Points / Evil Twin

Attackers set up fake APs mimicking legitimate networks:

Evil Twin Attack

Evil Twin Attack:
═══════════════════════════════════════════════════════════════════

Legitimate Network:              Attacker's Fake AP:
SSID: "CoffeeShop_WiFi"         SSID: "CoffeeShop_WiFi"
Security: WPA2                   Security: Open (or captures PSK)
Signal: -70 dBm                  Signal: -50 dBm (stronger!)

                    β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
                    β”‚  Victim   β”‚
                    β”‚  Device   β”‚
                    β””β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”˜
                          β”‚
                          β”‚ Connects to stronger signal
                          β”‚ (attacker's AP)
                          β–Ό
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”   β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  Legitimate   β”‚   β”‚   Evil Twin   β”‚
β”‚      AP       β”‚   β”‚   (Attacker)  β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜   β””β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”˜
                            β”‚
                            β”‚ All traffic visible
                            β”‚ Can inject content
                            β”‚ Capture credentials
                            β–Ό
                    β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
                    β”‚   Internet    β”‚
                    β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Captive portal variant: Fake AP shows a login page that captures credentials.

Mitigation: Verify network authenticity; use VPN; check certificate warnings; don’t auto-connect to known SSIDs.

Deauthentication Attacks

Attacker sends forged deauthentication frames, disconnecting clients:

Deauth Attack

Deauth Attack:
═══════════════════════════════════════════════════════════════════

Normal frame:
Source: AP MAC
Destination: Client MAC
Type: Deauthentication
Reason: "Leaving network"

Attacker forges this frame:
1. Spoofs source as AP's MAC
2. Sends to specific client or broadcast (FF:FF:FF:FF:FF:FF)
3. Clients disconnect

Uses:
β”œβ”€β”€ DoS (keep users offline)
β”œβ”€β”€ Force reconnection to capture handshake
β”œβ”€β”€ Redirect users to evil twin
└── Create window for other attacks

Tools: aireplay-ng, mdk4, WiFi Pineapple

Mitigation: 802.11w (MFP) - Management Frame Protection
            WPA3 mandates MFP

PMKID Attack

Discovered in 2018, this attack doesn’t require a client:

PMKID Attack

PMKID Attack:
═══════════════════════════════════════════════════════════════════

Traditional attack: Capture 4-way handshake (need active client)

PMKID attack: Request association, get PMKID from first message

PMKID = HMAC-SHA1(PMK, "PMK Name" || AP_MAC || Client_MAC)

1. Attacker sends association request to AP
2. AP responds with PMKID in first message
3. No full handshake needed!
4. Offline attack against PMKID

Advantage: No client needed, no deauth needed
Mitigation: Strong passwords (attack is still offline dictionary)

WPS Vulnerabilities

WiFi Protected Setup (WPS) was designed to simplify connection using a PIN. However, the PIN is vulnerable to brute force:

WPS PIN Attack

WPS PIN Attack:
═══════════════════════════════════════════════════════════════════

WPS PIN: 8 digits (e.g., 12345678)
Last digit: Checksum

Naive assumption: 10^8 = 100 million combinations

Reality:
- PIN validated in two halves!
- First half: 10,000 combinations
- Second half: 1,000 combinations (7th digit, checksum is 8th)
- Total: 11,000 combinations maximum

Brute force time: Few hours
Tool: reaver, bully

Mitigation: Disable WPS or use push-button only with timeout

Security Note: Wireless attacks including handshake capture, evil twins, and deauth attacks are covered in detail in Part II, Chapter 8.


Wireless Site Surveys

Understanding attacks is one thing; properly deploying and assessing wireless networks is another. Before installing a WiFi networkβ€”or auditing an existing oneβ€”professionals conduct site surveys. These surveys reveal both coverage issues and security concerns.

Why Site Surveys Matter

Proper wireless deployment requires understanding the RF environment:

  • Where to place APs for coverage
  • Which channels to use to avoid interference
  • How much power to use
  • Where security risks exist

Site Survey Types

Passive Survey:

  • Listen only (don’t transmit)
  • Discover existing networks
  • Measure signal strength
  • Identify interference sources

Active Survey:

  • Associate with your network
  • Measure actual throughput
  • Test roaming behavior
  • Verify coverage requirements

Survey Tools

# Linux - View available networks
nmcli device wifi list
iwlist wlan0 scan
iw dev wlan0 scan

# macOS
/System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport -s

# Windows
netsh wlan show networks mode=bssid

# Professional tools:
# - Ekahau (enterprise)
# - NetSpot (prosumer)
# - WiFi Analyzer (mobile)
# - Acrylic WiFi (Windows)

Heat Maps

WiFi Coverage Heat Map Example

WiFi Coverage Heat Map Example:
═══════════════════════════════════════════════════════════════════

    β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
    β”‚                        Office Floor                        β”‚
    β”‚   β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘ β”‚
    β”‚   β–‘β–‘β–‘β–‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘ β”‚
    β”‚   β–‘β–‘β–‘β–‘β–ˆβ–ˆβ–ˆβ–ˆ[AP1]β–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–ˆβ–ˆβ–ˆβ–ˆ[AP2]β–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘ β”‚
    β”‚   β–‘β–‘β–‘β–‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘ β”‚
    β”‚   β–‘β–‘β–‘β–‘β–‘β–‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘ β”‚
    β”‚   β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘ β”‚
    β”‚   β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘ β”‚
    β”‚                                                            β”‚
    β”‚   Legend: β–ˆβ–ˆβ–ˆβ–ˆ Strong (-30 to -50 dBm)                    β”‚
    β”‚           β–ˆβ–ˆβ–ˆβ–ˆ Good (-50 to -67 dBm)                      β”‚
    β”‚           β–‘β–‘β–‘β–‘ Acceptable (-67 to -70 dBm)                β”‚
    β”‚               Weak/No coverage (< -70 dBm)                β”‚
    β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Best Practices

For Network Administrators

  1. Use WPA3 where possible, WPA2-Enterprise minimum for corporate
  2. Strong passphrases: 12+ random characters, avoid dictionary words
  3. Disable WEP and WPA completely
  4. Enable 802.11w (MFP) to protect management frames
  5. Disable WPS or use push-button only with timeout
  6. Network segmentation: Separate guest/IoT networks via VLANs
  7. Monitor for rogue APs using wireless IDS (WIDS)
  8. Update firmware regularly
  9. Use non-default SSIDs (don’t advertise equipment type)
  10. Consider hiding SSID for sensitive networks (limited benefit)

For Users

  1. Verify network identity before connecting (ask staff, check signage)
  2. Use VPN on public/untrusted networks
  3. Forget networks you no longer use
  4. Disable auto-connect to unknown/open networks
  5. Check for HTTPS on sensitive sites
  6. Keep devices updated (patches for KRACK, etc.)
  7. Disable WiFi when not needed (reduces attack surface)

Practical Commands

# Linux - Put interface in monitor mode
sudo ip link set wlan0 down
sudo iw dev wlan0 set type monitor
sudo ip link set wlan0 up

# Or using airmon-ng
sudo airmon-ng start wlan0

# Capture with tcpdump
sudo tcpdump -i wlan0mon -w capture.pcap

# View captured handshakes
aircrack-ng capture.pcap

# Deauth attack (authorized testing only!)
aireplay-ng -0 5 -a <AP_MAC> -c <CLIENT_MAC> wlan0mon

# Capture PMKID
hcxdumptool -i wlan0mon -o capture.pcapng --enable_status=1

# Test WPS
wash -i wlan0mon                    # Find WPS-enabled APs
reaver -i wlan0mon -b <AP_MAC> -vv  # Brute force (authorized only)

** LEGAL WARNING**

Capturing traffic from networks you don’t own or attacking networks without authorization is illegal in most jurisdictions. Only perform these activities on networks you own or have explicit written permission to test.


Key Takeaways

  1. 802.11 standards have evolved from WiFi 4 through WiFi 7, with each generation adding speed, efficiency, and density improvements

  2. WiFi 6 (802.11ax) introduced OFDMA and BSS coloring for high-density environments; WiFi 6E added 6 GHz spectrum

  3. WEP is completely brokenβ€”never use it. WPA is deprecated. Use WPA2 or WPA3.

  4. WPA3’s SAE eliminates offline dictionary attacks and provides forward secrecy

  5. Management frames can be spoofed without 802.11w protection, enabling deauth attacks

  6. Evil twin and deauth attacks exploit WiFi’s broadcast nature and trust model

  7. Site surveys are essential for proper deployment and security assessment


Self-Assessment

  1. Comprehension: Why can WPA2-PSK handshakes be attacked offline, but WPA3-SAE cannot?

  2. Application: A coffee shop wants to offer free WiFi. What security measures should they implement, and what should they tell customers?

  3. What if: If all devices suddenly supported only WPA3 tomorrow, which current attacks would no longer work?


Review Questions

  1. What are the key differences between 2.4 GHz, 5 GHz, and 6 GHz bands?
  2. What makes WEP fundamentally broken?
  3. How does the WPA2 4-way handshake enable offline password attacks?
  4. What improvement does WPA3’s SAE provide over WPA2-PSK?
  5. How do deauthentication attacks work, and how can they be prevented?
  6. What is a WiFi evil twin attack, and how can users protect themselves?

Key Standards

  • IEEE 802.11 - Wireless LAN standards family
  • IEEE 802.11i - Security (WPA2)
  • IEEE 802.11w - Protected Management Frames
  • IEEE 802.11ax - WiFi 6
  • IEEE 802.11be - WiFi 7
  • WiFi Alliance WPA3 - Latest security specification