Learning Networks with Linux: Wi-Fi IEEE 802.11 (part II)

Audrey's weBlog & reViews
5 min readJun 20, 2024

The anatomy of Wi-Fi (802.11) protocol is delineated. In the long run, this knowledge will be very useful if one wants to develop the Wi-Fi hacking tools of one’s own beyond just mastering how to use existing tools.

This post is a chapter of “Learning Networks with Linux” (see the full list).

The tables displayed below enumerate Wi-Fi frame types classified by the type values, their description, and how one can filter for each type with the aid of Wireshark (see also this post).

Let us take a look at what each frames does, along with the corresponding specific Wireshark filter. Notice that tools like airodump-ng (see also this post) and kismet can use these frames to get the key information for hacking the AP.

Association Request: sent to associate with the BSS.
wlan.fc.type_subtype==0x00
Association Response: sent in response to an association request
wlan.fc.type_subtype==0x01
Reassociation Request: roaming

--

--

Audrey's weBlog & reViews

[Paywalled Article: Free Access in Comment] ** Writing about IT, science, and other mundane things of life. (M: https://me.dm/@audrey_evans)