Difference between revisions of "Wi-Fi Protected Access (WPA)"
Jump to navigation
Jump to search
Line 3: | Line 3: | ||
Related terms: [[WPA2]] and [[WPA3]] (2018) | Related terms: [[WPA2]] and [[WPA3]] (2018) | ||
+ | |||
+ | |||
+ | * [[WPA Pairwise Transient Key (WPA PTK)]] | ||
Revision as of 10:47, 2 December 2020
WPA uses Temporal Key Integrity Protocol (TKIP). WPA changes the key out every 10000 packets, instead of sticking with one and reusing it such as WEP does.
Related terms: WPA2 and WPA3 (2018)
See also
- Wi-Fi, WiFi 7, WiFi 6 (ax), WiFi 5 (ac), Wifi scanning,
iw
, Wireless Network Hacking,airodump-ng
,aireplay-ng
, WPA, WPA2, WPA3,rfkill
, iwlwifi, hostapd, Spatial Multiplexing Power Save (SMPS),wpa_cli
, AirWatch, Wireless LAN controller, Wi-Fi 6, Mobile Hotspot, Wireless routers, 802.11ax, MIMO, aircrack-ng,netsh wlan
- https://en.wikipedia.org/wiki/Wi-Fi_Protected_Access#WPA3
Advertising: