Original title: Automatizace útoku MitM na WiFi sítích
Translated title: Automation of MitM Attack on WiFi Networks
Authors: Vondráček, Martin ; Lichtner, Ondrej (referee) ; Pluskal, Jan (advisor)
Document type: Bachelor's theses
Year: 2016
Language: eng
Publisher: Vysoké učení technické v Brně. Fakulta informačních technologií
Abstract: [eng] [cze]

Keywords: aircrack-ng; Aircrack-ng suite; aireplay-ng; airmon-ng; airodump-ng; ARP; ARP Spoofng; arpspoof; Bash; DHCP; DHCP Snooping; DHCP Spoofng; DNS; DNS Spoofng; dnsspoof; dsniff; Dynamic ARP Inspection; Framework for Man-In-The-Middle attacks; HTTP; HTTPS; IPv6 Neighbor Spoofng; MitM; MITMf; Neighbor Discovery; Neighbor Discovery Inspection; Python; Scapy; upc_keys; WEP; Wi-Fi; Wi-Fi Machine-in-the-Middle; wifimitm; wifimitmcli; wifiphisher; WLAN; WPA; WPA2; WPS; Yersinia; aircrack-ng; Aircrack-ng suite; aireplay-ng; airmon-ng; airodump-ng; ARP; ARP Spoofng; arpspoof; Bash; DHCP; DHCP Snooping; DHCP Spoofng; DNS; DNS Spoofng; dnsspoof; dsniff; Dynamic ARP Inspection; Framework for Man-In-The-Middle attacks; HTTP; HTTPS; IPv6 Neighbor Spoofng; MitM; MITMf; Neighbor Discovery; Neighbor Discovery Inspection; Python; Scapy; upc_keys; WEP; Wi-Fi; Wi-Fi Machine-in-the-Middle; wifimitm; wifimitmcli; wifiphisher; WLAN; WPA; WPA2; WPS; Yersinia

Institution: Brno University of Technology (web)
Document availability information: Fulltext is available in the Brno University of Technology Digital Library.
Original record: http://hdl.handle.net/11012/62120

Permalink: http://www.nusl.cz/ntk/nusl-605778


The record appears in these collections:
Universities and colleges > Public universities > Brno University of Technology
Academic theses (ETDs) > Bachelor's theses
 Record created 2024-04-02, last modified 2024-04-03


No fulltext
  • Export as DC, NUŠL, RIS
  • Share