Analisis Trafik Jaringan menggunakan Wireshark untuk Deteksi Serangan Deauthentication pada Perangkat Kamera Wi-Fi

Authors

  • Anisa Febriyana Putri Teknik Informatika, STMIK Palangkaraya
  • Abdul Hadi Teknik Informatika, STMIK Palangkaraya
  • Lili Rusdiana Teknik Informatika, STMIK Palangkaraya

DOI:

https://doi.org/10.33020/saintekom.v15i2.967

Keywords:

wi-fi camera, deauthentication attack, network security

Abstract

The widespread adoption of wireless networks has increased the popularity of Wi-Fi-based cameras due to their ease of installation and flexibility. However, Wi-Fi devices are highly vulnerable to deauthentication attacks, a type of denial-of-service (DoS) attack that repeatedly disconnects devices from the network without user awareness. This study presents a controlled experiment simulating deauthentication attacks on Wi-Fi cameras and detecting them using Wireshark. The findings demonstrate that these attacks consistently disrupt camera connectivity, causing interruptions of 50 seconds to 1 minute and 18 seconds across two scenarios. In the first scenario, the camera connection temporarily recovered between disruptions, while in the second, it remained in a reconnecting state without restoration. All attacks were successfully identified through captured deauthentication packets. This work provides experimental validation of a widely used deauthentication attack technique leveraging the Kali Linux operating system, emphasizing its significant impact on Wi-Fi cameras. Furthermore, it highlights the importance of developing mitigation strategies to address this threat in real-world environments.

Downloads

Download data is not yet available.

References

Algotive. (2023). ONVIF protocol: Connecting devices for integrated video surveillance. Retrieved from https://www.algotive.ai/blog/onvif-protocol-connecting-devices-for-integrated-video-surveillance

Arora, A. (2018). Preventing wireless deauthentication attacks over 802.11 networks. arXiv preprint arXiv:1901.07301.

Aruba Networks. (2024). How IGMP process works. Retrieved from https://www.arubanetworks.com/techdocs/AOS-CX/10.10/HTML/multicast_6200-6300-6400-8xxx-10000/Content/Chp_igmp/how-igm-pro-wor.htm

Arvey, S. (2022). How IGMP works. Retrieved from https://orhanergun.net/how-igmp-works

Aung, M. A. C., & Thant, K. P. (2019). IEEE 802.11 attacks and defenses.

Baray, E., & Ojha, N. K. (2021, April). WLAN security protocols and WPA3 security approach measurement through aircrack-ng technique. In 2021 5th International conference on computing methodologies and communication (ICCMC) (pp. 23-30). IEEE.

Buchanan, C., & Ramachandran, V. (2019). Kali Linux wireless penetration testing beginner's guide (3rd ed.). Packt Publishing.

Creswell, J. W., & Creswell, J. D. (2017). Research design: Qualitative, quantitative, and mixed methods approaches (5th ed.). Sage Publications.

Flussonic. (2022). About RTSP. Retrieved from https://flussonic.com/blog/news/about-rtsp/

Gopal, S. R., Prasanth, P. R., Krishna, P. S., & Kumar, R. L. (2020). Deauthentication of IP Drones and Cameras that Operate on 802.11 WiFi Standards Using ESP8266. International Journal of Electronics and Communication Engineering and Technology, 10(2), 2019.

Gustafsson, H., & Kvist, H. (2022). Cyber Security Demonstrations using Penetration Testing on Wi-Fi Cameras.

Halton, W., & Weaver, B. (2018). Kali Linux 2018: Windows penetration testing: Conduct network testing, surveillance, and pen testing on MS Windows using Kali Linux 2018 (2nd ed.). Packt Publishing.

Hermawan, I. (2019). Metodologi penelitian pendidikan (Kualitatif, Kuantitatif, dan Mixed Method). Hidayatul Quran.

Howard. (2024). ONVIF. Retrieved from https://community.fs.com/encyclopedia/onvif.html

Korolkov, R., Kutsak, S., & Voskoboinyk, V. (2021). Analysis of deauthentication attack in IEEE 802.11 networks and a proposal for its detection. Bulletin of VN Karazin Kharkiv National University, series «Mathematical modeling. Information technology. Automated control systems», 50, 59-71.

Kuswanto, D. (2021). Jaringan nirkabel IEEE 802.11. Perkumpulan Rumah Cemerlang Indonesia.

Latha, R., & Bommi, R. M. (2022, December). Deauthentication attack detection in the Wi-Fi network by using ML techniques. In 2022 Third International Conference on Smart Technologies in Computing, Electrical and Electronics (ICSTCEE) (pp. 1-6). IEEE.

Lounis, K., Ding, S. H. H., & Zulkernine, M. (2022). Cut It: Deauthentication attacks on protected management frames in WPA2 and WPA3. In E. Aïmeur, M. Laurent, R. Yaich, B. Dupont, & J. Garcia-Alfaro (Eds.), Foundations and Practice of Security. FPS 2021 (Vol. 13291, pp. 132–149). Springer.

Nanaware, S., Patidar, U., & Rajput, A. S. (2023). IoT security: Challenges & solutions. International Journal of Internet of Things and Web Services, 8.

Oracle Corporation. (2023). VirtualBox Overview. Diakses dari https://www.virtualbox.org/

Rakhra, T., Kaushal, A., Tanwar, S., Datta, P., & Rana, A. (2020, December). De authentication attack: A review. In 2020 IEEE International Symposium on Sustainable Energy, Signal Processing and Cyber Security (iSSSC) (pp. 1-6). IEEE.

Research Methods in Psychology. (2023). Reliability and validity of measurement. Open Textbook Library. https://open.lib.umn.edu

Sanders, C. (2017). Practical packet analysis (3rd ed.): Using Wireshark to solve real-world network problems. No Starch Press.

Sanjaya, W. (2021). Penelitian pendidikan : jenis, metode, dan prosedur. Jakarta: Kencana.

Sanjib, S. (2018). Beginning ethical hacking with Kali Linux. Apress.

Sharma, S., & Mittal, M. (2019). Detection and prevention of de-authentication attack in real-time scenario. Int. J. Innov. Technol. Explor. Eng., 8(10), 3324-3330.

Sugiyono. (2013). Metode penelitian pendidikan: Pendekatan kuantitatif, kualitatif, dan R&D. Bandung: Alfabeta.

Sydorchuk, I. (2022). What is RTSP (Real-Time Streaming Protocol). Retrieved from https://blog.eyeson.com/what-is-rtsp-real-time-streaming-protocol

Valente, J., Koneru, K., & Cardenas, A. (2019, July). Privacy and security in Internet-connected cameras. In 2019 IEEE International Congress on Internet of Things (ICIOT) (pp. 173-180). IEEE.

Wowza Media Systems. (2024). RTSP: The Real-Time Streaming Protocol explained. Retrieved from https://www.wowza.com/blog/rtsp-the-real-time-streaming-protocol-explained

Zed, M. (2014). Metode penelitian kepustakaan. Yayasan Pustaka Obor Indonesia.

Zhuang, C. (2023). Ethical Hacking of a Smart IoT Camera: A Penetration Test on D-Link DCS 8515-LH Smart Camera

Downloads

PlumX Metrics

Published

30-09-2025

How to Cite

Putri, Anisa Febriyana, Abdul Hadi, and Lili Rusdiana. 2025. “Analisis Trafik Jaringan Menggunakan Wireshark Untuk Deteksi Serangan Deauthentication Pada Perangkat Kamera Wi-Fi”. Jurnal Saintekom : Sains, Teknologi, Komputer Dan Manajemen 15 (2):165-76. https://doi.org/10.33020/saintekom.v15i2.967.