Questions tagged [wep]

Wired Equivalent Privacy (WEP) is a security protocol for 802.11-based wireless networks.

Wired Equivalent Privacy (WEP) is a security protocol for 802.11-based wireless networks. WEP uses the RC4 stream cipher. The protocol is now known to be flawed, and breaking into networks that use it is considered trivial.

78 questions
43
votes
3 answers

What is the best home wireless network encryption algorithm to use?

What is the best home wireless network encryption algorithm to use? I realize the best answer will probably change over time, and hopefully people can provide updated answers as new standards come out. So far, my knowledge, as of early 2015…
Jonathan
  • 3,157
  • 4
  • 26
  • 42
27
votes
2 answers

Strength of WEP, WPA and WPA 2 PSK

I know there are three method for wifi security. What are the relative strengths of the password encryption in WEP, WPA and WPA2 PSK?
Muhammad Sholihin
  • 383
  • 1
  • 4
  • 8
24
votes
8 answers

Is there a way to make a WEP-secured AP uncrackable?

For some days, I was feeling that my Internet bill was booming. Then, I recently found out that a boy near my house was accessing my router to use the Internet. Then, I read some articles how to crack WEP security and found that it is way too easy…
Snake Eyes
  • 491
  • 4
  • 11
18
votes
3 answers

Is WEP still a thing?

I was studying the Wi-Fi security section for a pentesting certification the other day and there is an extensive part about cracking WEP. Is going in-depth on WEP cracking worth it anymore? According to this statistic: https://wigle.net/stats# about…
Tudor
  • 309
  • 2
  • 8
11
votes
3 answers

How does WEP wireless security work?

I want to know more about how WEP (Wired Equivalent Privacy) protocol for wireless security. From this Wikipedia article I have got a basic Idea. But what is the initialize vector? Is some kind of token sent for each request? Or is the connecting…
Ashwin
  • 1,607
  • 3
  • 18
  • 25
9
votes
2 answers

wireless security - Authentication and Association

I am trying to learn wireless security a bit more technically but resources out there on the net are so confusing. Here is my understanding. There are two types of Authentication: 1) Open System Authentication 2) Shared Key Authentication Both WEP…
Abhinav
  • 213
  • 2
  • 7
7
votes
1 answer

Why crack WEP or WPA/WPA2 PSK when it can be sniffed through monitor mode capture?

I am pretty new to the domain of wireless security and am trying to understand the various techniques used for compromising wireless networks. There are a few things that I am not able to correlate and need help understanding them. (I understand…
qre0ct
  • 1,492
  • 3
  • 19
  • 30
6
votes
1 answer

What is the most used WiFi encryption? [WEP/WPA/WPA2]

I am doing some research on WiFi for my school and one question I want to answer is what encryption is the most used. One day it was of course WEP and now it is WPA2 I assume, but it would be great if someone knows a recent source with percentages.
Ruben
  • 63
  • 6
6
votes
2 answers

What are weak IVs? Can we somehow stop or slow down WEP cracking by avoiding usage of them?

Most of us dealing with wireless security must have cracked a WEP key, and while doing that must have come across texts like this: weak IVs, reveal more information about the secret part of the WEP key than others--about 9,000 weak IVs out of…
Arjun sharma
  • 660
  • 3
  • 20
5
votes
3 answers

Security difference in wardriving open network versus monitoring traffic on a network to which I am authenticated

I have been listening to the CBT nuggets on comptia security+ and there were a few sections on wireless security. A question that occurred to me was: if I am authorized to use a wireless network, and after authenticating myself I use something like…
Tar
  • 347
  • 1
  • 4
  • 7
4
votes
2 answers

Could SSL-like encryption be used for not password-protected wireless access points?

I'm looking at ways an outsider (i.e. someone without a possible password) of the network could sniff the communication within the network, specifically focusing on WLAN. This is what I understand about wireless network security: When we connect to…
user21287
4
votes
1 answer

How to simulate a WEP cracking scenario for faster cracking in local lab?

I need to illustrate WEP cracking methods, I'll be using aircrack suit for that. There is a little problem that I want to speed up the method for very fast packet capturing, since this is just an illustration and I can simulate the necessary…
Gufran
  • 223
  • 1
  • 6
4
votes
1 answer

Arp replay for cracking WEP key IN Aircrack-ng

I'm pretty new to all of this so it might be a little stupid question... but why do we need to wait to capture an arp packet from a client to the AP? Can't we just send a 'fake' arp request to the AP with the client's MAC address instead of ours?
Rexi
  • 43
  • 4
4
votes
1 answer

Sniff wireless (Wi-Fi) trafic with Wireshark

I have a wireless card (AWUS036H) in monitor mode (with airmon-ng start wlan0) on my Debian machine. In Wireshark, in "capture options", all my interfaces are in promiscuous mode. The test network is a Wi-Fi network protected by WEP (I have the…
Shan-x
  • 441
  • 5
  • 10
3
votes
1 answer

Can a wifi network have WPA encryption, WEP cipher and OPEN authentication?

Can a wifi network have WPA encryption, WEP cipher and OPEN authentication?
1
2 3 4 5 6