Jump to content

Search the Community

Showing results for tags 'WEP'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 11 results

  1. Hi is there a any way to create a ap with wep encryption but this ap needs to accept all passwords entered,is it possible?
  2. Hi There, Does anyone know how to broadcast only the SSID without security, so only the open networks? My nano is now broadcasting all networks, so all the networks with password will also be broadcasted without password from my nano. Thanks!
  3. So yesterday it occured to me that I've never actually cracked a WEP network. I've heard that it's extremely easy, so I figured I'd give it a try. From what I was reading I seen you needed clients connected, and they needed to be active. I took an old router with DDWRT on it and dropped it to WEP encryption and added three clients and booted up a Kali live cd. Step one: I put my card into monitor mode. (It's the ALFA NEH from the Hak5 store) Step Two: I ran airodump to start capturing the packets. "Airodump-ng -c 1 -w WEP --essid Fallen wlan1mon" (And I also tried everything again using BSSIDs, but no difference.) Step Three: Wait for IVs. Step Four: Speed up the process. A.K.A. Where the problem starts. The first step was to run aireplay-ng -1 0, I believe this is some sort of fake authentication. I got the message "Sending authorization request" over and over. One had (ACK) beside it, the rest said (OPEN). Next I needed to run aireplay-ng -3, which was supposed to look for or create ARP packets I believe. Unfortunately, It was showing that it was reading tons of packets, but never found a single ARP request. Considering by this time I only had about 200 IVs, I figured I was doing something wrong. So I decided to use automated tools to see if it worked. My first try was my beloved Wifite. "wifite -c 1 -wep -e Fallen" It gets all the way to the actual attack. Here it tries about seven different types of attacks (Chop-Chop, Fake Authentication, Ect) All of them fail, and by the time it's done I have about 19 IVs. Just for the heck of it I also tried to use the Fern-wifi-cracker, which wasn't any different. Thinking maybe it was either y laptop or the card causing the issue, I tried the same steps on my NANO. I used wlan1, and then also tried the NEH again. Can anyone tell me what I'm doing wrong here? Thanks. If you need any more information just let me know.
  4. Hey Everyone. Who has heard of Sophos? or Warbiking? prehaps you may know it as War Driving Sophos is a UK Based Security company and they are doing a very nice job of showing security experts the general habits of the people hungry for Wifi. Whats very intresting - is he is doing it all with the Hak 5 Wifi Pineapple. If you watch a video you can see it there - clearly James is not about to reveal what it really is loosly calling it a "Access point" but any one from here will see its a Mk 5. Latest News artical - 'Warbiking' reveals increasing need for Sydneysiders to change wireless security habitshttp://www.cmo.com.au/mediareleases/19781/warbiking-reveals-increasing-need-for/ For those of you in London, San Fran etc, you may find your city has already been "Warbiked" by this fellow. http://www.sophos.com/en-us/security-news-trends/security-trends/bottom-line/project-warbike.aspx As This fellow is not going to get to every town and city - it would be cool to see other members survey results. how does your town compare to the recent results of Sydney?
  5. Hello, In every WEP documentation it is explained that the Cypherstream is calculated by: RC4(k||IV). Where || is the concatenation operator. But RC4 is a function which takes as arguments a plaintext and a key. RC4(M,k). So does anybody know how is it done exactly in WEP? RC4(k||IV, k)? Thanks so much! Carlos
  6. What is FruityCracker? FruityCracker is a bash script that can crack wireless networks , capture wpa handshakes , Evil twin (Open,Wep,Wpa,Wpa2 ) and more features to come ! Compatibility Tested Configuration: Pineapple MK5 1.0.4 Questions or Problems Please Let me know what you would like to see in this script below ! Release Date Unknown. Author : Jesse Izeboud Other scripts i made : FruitySniffer
  7. Hello, I have a technical question concerning WEP cracking. When tools like aircrack scan the wireless WEP networks and gather thousands of messages from the network, how do they actually find the WEP key. Do they just use pairs of messages encrypted with the same initialisation vectors (IV). What is exactly the logical operation they are doing? As far as I know an encrypted message will be: C = [ M || ICV(M) ] + [ RC4(K || IV) ] where M is a message, ICV(M) an integrity check, k the WEP key and IV an initialisation vector which is transmitted also in clear. If I get two messages encrypted with the same IV but with different contents I will have: C1 = [ M1 || ICV(M1) ] + [ RC4(K || IV) ] C2 = [ M2 || ICV(M2) ] + [ RC4(K || IV) ] What are these tools doing exactly to recover K? Thanks very much! c.
  8. hello guys, i have ADSL Wifi modem and unfortunately it was preconfigured to WEP encryption wireless security until i found out that somebody is using my internet bandwidth. my question is can i find the attacker cause i think he has broken into my ADSL access point as long as i was using WEP encryption? any response will be appreciated. Thanks in Advance
  9. You should hit update inside your WIFI-CRACKER or use the source below that has also been updated... UPDATE 3 : v1.2.3 is up and running with a couple fixes here and there since 2012... UPDATE : This is the new WIFI-CRACKER v1.2 where many things have been fixed and a few added. New functions include a updater and a packet sniffing menu. Same download link as before and you won't ever need to physically use it ever again ;) . Since this is my favorite IT show and because it inspired me to learn about wifi and write this script , I've decided that I will first post my WIFI-CRACKER script on those forums. WIFI-CRACKER is a Script that automated the hacking of wifi networks. It's completely created by me, in fact I made it today. It's a proof of concept and was created for educational purposes (since I was learning about wifi). I am planning to make it much more than cracking your neighbor's WIFI because honestly that's would be too easy for anyone on here. Currently, I want to add some more cracking options to the script as well as a DAuth menu. I'd appreciate if anyone wants to contribute on this project. Features : Mac spoofing with macchanger Target scouting with airodump-ng Cracking WEP and WPA/2 (with aircrack-ng and reaver) Debugging menu for fixing bugs Lots of small stuff to make the script as good as it can be Packet sniffing menu with tshark and wireshark *NEW* Updater function *NEW* Resume previous WPA hacking session *NEW* Fixed check_internet() Download link : Download Here Source code *UPDATED* :
  10. Hi Guys, Olddddd, ancient question ;) A couple of days ago a less techy friend asked if I would show him how to hack WEP. Obviously I obliged. Interestingly though I found something I have never found before... When I fired up aireplay-ng, after about 200 data packets were generated I was de-authed. If I immediately try to re-auth, I am denied. If I leave it a short while I am allowed to re-auth but once I fire up aireplay-ng again I am de-authed. Any ideas? Is the AP defending itself you think?
  11. So got my Pineapple today and after a bit of research I just wanted to clarify a couple of points to make sure I understand how it works. As I understand it the Wifi Pineapple can not spoof a WEP or WPA/WPA2 AP. Also Windows 7 no longer auto connects (The user has to manually connect to the network) Did Windows 7 used to? Or was it Windows XP? Regarding mobile devices I have had an interesting experience with my Andoid (ICS) Samsung S2. If I create a OPEN wifi hotspot manually in settings it will connect to the Pineapple under that name. But, any of the old OPEN hotpots in my phone such as Starbucks or McDonalds do not connect. Any insight onto why this happens? I also have noticed an interesting qwerk On my laptop I have 3 networks saved (in the following order) 1 - Home (WPA2) 2 - Work (WPA2-Enterprise) 3 - Starbucks(Open) When I am not in range of any of these networks but in range of the Wifi pineapple, my laptop can see the Work AP (as an open access point) but none of the other two. Any ideas why? Thanks
×
×
  • Create New...