首页> 外文会议>International Conference on Advanced Computing and Communication Systems >Wireless Security — An Approach Towards Secured Wi-Fi Connectivity
【24h】

Wireless Security — An Approach Towards Secured Wi-Fi Connectivity

机译:无线安全性-一种实现安全Wi-Fi连接的方法

获取原文

摘要

In today's era, the probability of the wireless devices getting hacked has grown extensively. Due to the various WLAN vulnerabilities, hackers can break into the system. There is a lack of awareness among the people about security mechanisms. From the past experiences, the study reveals that router security encrypted protocol is often cracked using several ways like dictionary attack and brute force attack. The identified methods are costly, require extensive hardware, are not reliable and do not detect all the vulnerabilities of the system. This system aims to test all router protocols which are WEP, WPA, WPA2, WPS and detect the vulnerabilities of the system. Kali Linux version number 2.0 is being used over here and therefore the tools like airodump-ng, aircrack-ng are used to acquire access point pin which gives prevention methods for detected credulity and aims in testing various security protocols to make sure that there's no flaw which will be exploited.
机译:在当今时代,无线设备被黑客入侵的可能性已经大大增加。由于存在各种WLAN漏洞,黑客可以闯入系统。人们对安全机制缺乏认识。从过去的经验中,研究表明,路由器安全加密协议通常使用几种方法来破解,例如字典攻击和蛮力攻击。所识别的方法成本高昂,需要大量的硬件,不可靠并且不能检测到系统的所有漏洞。该系统旨在测试WEP,WPA,WPA2,WPS的所有路由器协议,并检测系统的漏洞。这里使用的是Kali Linux版本2.0,因此使用airodump-ng,aircrack-ng之类的工具来获取访问点引脚,该引脚提供了针对检测到的可信度的预防方法,旨在测试各种安全协议以确保没有缺陷。将被利用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号