scispace - formally typeset
Open AccessDissertation

Penetration testing on a wireless network

Gbolahan Ola
Reads0
Chats0
About
The article was published on 2013-01-01 and is currently open access. It has received 1 citations till now. The article focuses on the topics: Wireless network & Penetration (warfare).

read more

Citations
More filters
Journal ArticleDOI

Penetration Testing of IEEE 802.11 Encryption Protocols using Kali Linux Hacking Tools

TL;DR: In this article, the authors use penetration testing to assess vulnerabilities and conduct attacks on Wireless Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA) and 802.11i (Wi-Fi2) security protocols.
References
More filters
Journal ArticleDOI

Penetration Testing of IEEE 802.11 Encryption Protocols using Kali Linux Hacking Tools

TL;DR: In this article, the authors use penetration testing to assess vulnerabilities and conduct attacks on Wireless Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA) and 802.11i (Wi-Fi2) security protocols.