Volume 11, Number 1

A Light Weight Solution for Detecting De-Authentication Attack

  Authors

Rajinder Singh and Satish Kumar, PUSSGRC Hoshiarpur, Punjab, India

  Abstract

Nowadays Wireless local area networks (WLANs) are growing very rapidly. Due to the popularity of 802.11 networks, possibilities of various attacks to the wireless network have also increased. In this paper, a special type of attack De-Authentication/disassociation attack has been investigated. In a normal scenario, a wireless client or user sends a de-authentication frame when it wants to terminate the connection. These frames are in plain text and are not encrypted. These are not authenticated by the access point. Attackers take advantage of this, and spoof these packets and disable the communication between the connected client and access point. In this paper, an algorithm based on radio-tap header information is suggested to identify whether there is a De-Authentication attack on the client or not.

  Keywords

De-Authentication Attack, Kali Linux, Scapy, Python