Claim Missing Document
Check
Articles

Found 1 Documents
Search

The Wireless Attack Muhammad Farhan Fauzan; Agung Susilo Yuda Irawan
JURNAL LENTERA : Kajian Keagamaan, Keilmuan dan Teknologi Vol 20 No 01 (2021): Maret 2021
Publisher : LP2M STAI Miftahul 'Ula (STAIM) Nganjuk

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.29138/lentera.v20i01.316

Abstract

Abstract: Currently, wireless network technology is widely used in all lines of technology. Thus, the security side of the wireless network itself will be a serious concern. If the security on the network is not adequate, then this will be an opening for people who are not responsible for various bad purposes. Because in a wireless network it is necessary to do a test first. wireless attack is an activity to test the security of a wireless network. This is done to get a gap from the wireless network itself to find the password that protects a wireless network. Therefore, this paper will give an example of how to perform wireless attacks using Aircrack on the Kali Linux operating system. Keywords: Wireless Attack, WPA Attack, Kali Linux, Aircrack