Wi-Fi Hacking Series- Basics (Part-1)

Vengeance
6 min readJun 29, 2023

Wireless networks have historically been considered less secure than wired networks. Different versions of security protocols have been developed to make it more secure, including WEP, WPA, WPA2, and WPA3. This article will provide an overview of each Wi-Fi security protocol and offer tips on safeguarding Wi-Fi networks.

Image showing WEP, WPA, WPA2, WPA3 wifi secuirty
Different Wi-Fi Security Protocols

WEP (Wired Equivalent Privacy) — The first Wi-Fi Security Protocol

Initially, WEP was designed with the intention of providing a similar level of security as that of a wired network. However, over time, it became evident that WEP did not live up to its intended level of security. WEP is known to have significant vulnerabilities, making it susceptible to various attacks. These vulnerabilities include weak encryption algorithms and a static encryption key, which can be easily exploited by attackers.

WEP’s vulnerabilities mainly stem from its use of the RC4 encryption algorithm, which is prone to statistical analysis attacks. Additionally, the reliance on a static encryption key makes it easier for attackers to intercept and decipher network traffic. As a result, WEP has become widely regarded as an insecure Wi-Fi security protocol. Due to the inherent weaknesses of WEP, it has been replaced by more robust security protocols, WPA (Wi-Fi Protected Access).

WPA (Wi-Fi Protected Access) — Temporary Enhancement for WEP

In response to the vulnerabilities of WEP, the Wi-Fi Alliance introduced WPA as an improved alternative. WPA addressed the shortcomings of WEP by introducing stronger security measures. One significant enhancement was the use of 256-bit encryption technology, a significant increase compared to the 64-bit and 128-bit encryption used in WEP.

Moreover, WPA implemented dynamic encryption keys known as TKIP (Temporal Key Integrity Protocol), which provided enhanced protection against certain types of attacks. TKIP generated unique encryption keys for each data packet, preventing the reuse of keys and reducing the vulnerability to key-based attacks that plagued WEP.

Furthermore, WPA introduced an authentication mechanism called 802.1X, which offered more robust security for wireless networks. The introduction of WPA brought significant advancements in Wi-Fi security. By implementing stronger encryption technology and incorporating improved authentication mechanisms, WPA offered a much more secure alternative to WEP.

WPA2 (Wi-Fi Protected Access 2) — Improvement Based on WPA

In 2004, WPA2 was established as the new standard for Wi-Fi security. This upgrade brought substantial improvements over its predecessors, particularly in terms of security and performance. The most notable enhancement in the WPA2 security standard was the implementation of the Advanced Encryption Standard (AES).

The implementation of AES in WPA2 brought several benefits. Firstly, AES provided stronger encryption compared to the previous encryption algorithms used in WEP and WPA. With AES, the encryption key sizes were increased to either 128 bits or 256 bits, making it considerably more challenging for attackers to decipher the encrypted data.

WPA2 also continued to employ the 802.1X authentication framework introduced in WPA, further enhancing the security of wireless networks. This authentication mechanism, combined with the robust encryption of AES, provided a comprehensive security solution against unauthorized access and eavesdropping.

Although WPA2 significantly improved Wi-Fi security, it is worth mentioning that it is not immune to all security vulnerabilities. Over time, certain vulnerabilities have been identified, such as the KRACK (Key Reinstallation Attack) vulnerability. However, these vulnerabilities are generally addressed through software updates and patches, reinforcing the importance of keeping devices and network infrastructure up to date.

WPA2 remains widely used and continues to provide a high level of security when implemented correctly, making it a reliable choice for securing wireless networks.

WPA3 (Wi-Fi Protected Access 3) — The Next-Generation Wi-Fi Security

In June 2018, the Wi-Fi Alliance introduced WPA3 with the objective of simplifying Wi-Fi security, enhancing authentication mechanisms, and providing increased cryptographic strength, especially for highly sensitive data markets. WPA3 was designed to address the shortcomings of its predecessor, WPA2, and offer improved security measures.

One significant improvement in WPA3 is the mitigation of vulnerabilities present in WPA2, such as dictionary attacks. WPA3 employs a stronger key exchange protocol called Simultaneous Authentication of Equals (SAE), which protects against offline dictionary attacks. This enhances the security of Wi-Fi networks by making it much more difficult for attackers to crack or guess passwords through brute force attacks.

WPA3 also introduces enhanced security for public networks commonly found in coffee shops, hotels, and other similar environments. With the introduction of WPA3-Enterprise mode, users can benefit from encrypted connections without the need for explicit credentials. This mode leverages Opportunistic Wireless Encryption (OWE) to automatically encrypt the connection between a user’s device and the access point, ensuring that sensitive information remains protected.

While WPA3 represents a significant improvement in Wi-Fi security, it’s important to note that its adoption may take time, and not all devices and access points support the new standard. However, as WPA3 continues to gain traction and become more widely supported, it is expected to provide stronger protection and help safeguard wireless networks against evolving security threats.

Tips to protect Wi-Fi network:

  • Change the default router login credentials: When setting up your Wi-Fi router, make sure to change the default username and password. Use a strong, unique password that combines letters, numbers, and symbols to prevent unauthorized access.
  • Enable network encryption: Utilize the highest level of encryption available on your router, such as WPA2 or WPA3.
  • Use a strong Wi-Fi password: Create a strong, complex password for your Wi-Fi network. Avoid common or easily guessable passwords. Longer passwords with a mix of uppercase and lowercase letters, numbers, and symbols provide greater security.
  • Disable SSID broadcasting: By disabling SSID broadcasting, you prevent your Wi-Fi network’s name from being visible to others. If you don’t know the network name, you can’t connect. There are ways to uncover a hidden SSID name, but this is still a good practice to secure your Wi-Fi even more.
  • Enable a firewall: Activate the firewall feature on your router to help block malicious traffic and protect your network from unauthorized access.
  • Keep your router’s firmware up to date: Regularly check for firmware updates from the manufacturer and install them promptly. Firmware updates often include security patches and improvements to address vulnerabilities.
  • Enable MAC address filtering: MAC address filtering allows you to specify which devices are allowed to connect to your Wi-Fi network. By adding the MAC addresses of your authorized devices to the router’s settings, you can restrict access to only those devices.
  • Disable Remote Access, UPnP (Universal Plug and Play), and WPS (Wi-Fi Protected Setup): Turn off remote management features on your router, as it can potentially allow unauthorized access to your network. If remote management is needed, ensure it is enabled securely with strong passwords and restricted to trusted IP addresses. WPS has good intentions, letting you connect new devices with a button push or a PIN code, but that also makes it easier for unauthorized devices to gain access. A numerical PIN is easier to brute force than an alphanumerical password. Unless you specifically need it, disable it.
  • Use a Guest Network: If your router has the option of broadcasting a so-called guest network, take advantage of it. As the name suggests, it means you can grant your guests access to a Wi-Fi connection, without letting them get at the rest of your network. Make sure it is isolated from your main network and use a separate password and limit the devices’ access to your local network resources.
  • Review connected devices: Periodically check the list of connected devices on your router to ensure there are no unauthorized devices connected to your network. If you spot any unknown devices, investigate and take appropriate action.

By following these tips, you can significantly enhance the security of your Wi-Fi network and protect it from potential threats and unauthorized access.

Conclusion

If WPA3 is available, using it is recommended because it offers more advanced security measures. Use WPA2 with strong encryption and authentication algorithms for modern devices if WPA3 is not an option, as it provides a higher level of security for wireless networks. However, utilizing WPA with good encryption and authentication is advised as an alternative if old equipment doesn’t support WPA2. The third alternative is to utilize WPA, which has somewhat poorer encryption and authentication but is still better than leaving the network entirely unprotected and exposed. The last resort would be to utilize WEP, even if it is less secure.

Thank you for reading and hope you find this article informative. Part-2 of the Wi-Fi Hacking Series will be posted soon where we will go through a demonstration of capturing the packet and brute-forcing the password.

Twitter: Vengenace0x0

--

--

Vengeance

Penetration Tester | Trader/ Investor | Cyber Security Enthusiast | Bibliophile