Analyzing and Detecting the De-Authentication Attack by Creating an Automated Scanner using Scapy

Main Article Content

Mustafa Abdulkareem Salman Al-Nuaimi
Abdullahi Abdu Ibrahim

Abstract

with the rapid spread of internet technologies around the world, the number of people that are using the internet is increasing enormously in the last 10 years. with the increase in the number of people that are using the internet and the increase in the devices that depend on the internet such as computers, tablets, and mobile phones are raised the challenges of internet security against hackers who can steal sensitive information and exploits personal data. In this paper, we’re focusing on the home security threads and one of its famous attacks called the De-authentication attacks. The de-authentication frame is one of the Management frames that is transmitted between the AP and the connected devices and it can be used by attackers to apply a Dos attack and deny the devices from connecting to the network. In this paper. We will analyze the normal de-authentication frame and compare it with the attacking de-authentication frames to create an automated Scanner to identify whether it’s an attack, or it's a normal frame transmitted between AP and its connected devices, or vice versa.

Article Details

How to Cite
Salman Al-Nuaimi, M. A. ., & Abdu Ibrahim, A. . (2023). Analyzing and Detecting the De-Authentication Attack by Creating an Automated Scanner using Scapy. International Journal on Recent and Innovation Trends in Computing and Communication, 11(2), 131–137. https://doi.org/10.17762/ijritcc.v11i2.6137
Section
Articles

References

R. Singh and S. Kumar, “A light weight solution for detecting de-authentication attack,” International Journal of Network Security & Its Applications, vol. 11, no. 01, pp. 15–26, 2019.

“Securing your wireless network,” Security issues in wireless networks. [Online]. Available: https://www.nibusinessinfo.co.uk/content/security-issues-wireless-networks. [Accessed: 06-Nov-2022].

“0914 home wireless network diagram networking wireless PPT slide,” SlideTeam. [Online]. Available: https://www.slideteam.net/0914-home-wireless-network-diagram-networking-wireless-ppt-slide.html. [Accessed: 06-Nov-2022].

“Cryptography and network security principles,” GeeksforGeeks, 05-Jun-2022. [Online]. Available: https://www.geeksforgeeks.org/cryptography-and-network-security-principles/. [Accessed: 06-Nov-2022].

R. Poudél, “Practically detecting WIFI Deauthentication attack, 802.11 Deauth ...,” Researchgate. [Online]. Available: https://www.researchgate.net/publication/343472668_Practically_Detecting_WiFi_Deauthentication_Attack_80211_Deauth_Packets_using_Python_and_Scapy. [Accessed: 07-Nov-2022].

“What is Kali Linux?: Kali linux documentation,” Kali Linux, 09-Sep-2022. [Online]. Available: https://www.kali.org/docs/introduction/what-is-kali-linux/. [Accessed: 08-Nov-2022].

Philippe Biondi and the Scapy community. (n.d.). Scapy. Retrieved December 7, 2022, from https://scapy.net/

H. Noman, M. N. Shahidan, and H. I. Mohammed, “An automated approach to detect deauthentication and disassociation dos ...,” Researchgate, Jun-2015. [Online]. Available: https://www.researchgate.net/publication/283354063_An_Automated_Approach_to_Detect_Deauthentication_and_Disassociation_Dos_Attacks_on_Wireless_80211_Networks. [Accessed: 11-Nov-2022].

S. Sharma and M. Mittal, “Detection and prevention of de-authentication attack in real-time scenario,” International Journal of Innovative Technology and Exploring Engineering, vol. 8, no. 10, pp. 3324–3330, 2019.

Y. Kristiyanto and E. E, “Analysis of deauthentication attack on IEEE 802.11 connectivity based on IOT technology using external penetration test,” CommIT (Communication and Information Technology) Journal, vol. 14, no. 1, p. 45, 2020.

“What is a Raspberry Pi?,” Opensource.com. [Online]. Available: https://opensource.com/resources/raspberry-pi. [Accessed: 11-Nov-2022].

R. Brown, “Welcome to the OpenWrt project,” OpenWrt Wiki, 05-Sep-2022. [Online]. Available: https://openwrt.org/. [Accessed: 11-Nov-2022].

“Aircrack-ng,” aireplay-ng [Aircrack-ng]. [Online]. Available: https://www.aircrack-ng.org/doku.php?id=aireplay-ng. [Accessed: 12-Nov-2022].