WiFi Hacking — Securing Wifi Networks With Aircrack-NG

Aircrack comprises of a suite of tools that help you attack as well as defend wireless networks. Let's look at what Aircrack has to offer.

Manish Shivanandhan
Stealth Security

--

Imagine a world without wifi. We would still be using long wires of ethernet cables to connect to the internet.

There is no debate on how much WiFi has made our lives easier. Now we can connect to the internet on coffee shops, subway stations and almost anywhere we go.

However, WiFi is also a vulnerable network compared to the ethernet. Unless it is properly secured, it's easy to perform man-in-the-middle attacks using tools like Wireshark.

For example, if you are connected to a Starbucks network, anyone connected to that network can look at every other person’s network traffic. Unless you use a VPN or the website uses https, your data (including passwords and credit card details) will be visible to the entire network.

If you are working for a company, chances are, they use WiFi networks too. Have you wondered how secure it is? Do you know if someone in the parking lot is connected to your network and capturing your company’s confidential data?

--

--

Manish Shivanandhan
Stealth Security

Engineer / Product Manager. Writes about Artificial Intelligence, Cybersecurity and Product Management. More at manishmshiva.com