Pengujian Keamanan Jaringan Nirkabel (WPA2-PSK) Dengan Metode Penetration Testing (Studi kasus: TP LINK WA701ND, TENDA F3 DAN Hotspot Smartphone

  • sulpan sulpan Politeknik Negeri Bengkalis
  • wahyat wahyat Politeknik Negeri Bengkalis

Abstract

Wireless network is a technology used to receive or transmit on a local network without using cables or via radio waves. The weakness of wireless networks is that people around can carry out hacking attacks, the wireless network security that will be tested is wpa2-psk, which looks for security holes in wpa2-psk. Tools available on Kali Linux, such as airmon-ng, airdump-ng, aireplay-ng, aircrack-ng and wifite/wifite kill, this test is carried out on smartphone access points and hotspots, the type of access point is tp-link wa701nd, Tenda f3 and hotspot realmi 5i. The method used in this test is penetration testing. The results of this study can be used and applied to the types of smartphone access points and hotspots that have been carried out in this test. And increase access point security from unwanted attacks.

Keywords — Wireless Networks, Network Security, Penetration Tests, Wireless LAN, Kali Linux

 

Published
2023-11-30
Section
Articles