Questions tagged [wep]

Wired Equivalent Privacy (WEP) is a security protocol for 802.11-based wireless networks.

Wired Equivalent Privacy (WEP) is a security protocol for 802.11-based wireless networks. WEP uses the RC4 stream cipher. The protocol is now known to be flawed, and breaking into networks that use it is considered trivial.

78 questions
3
votes
1 answer

Klein and PTW wep attack

I'm working on an implementation of Klein's wep attack. For that, I've set up a router with wep encryption and collected 50,000 unique IVs from it. I tried only calculating K[0], meaning - the first byte of the key. I run on all my IVs and…
Shai
  • 31
  • 2
3
votes
1 answer

Can I perform WEP cracking from several laptops against 1 AP

I have successfully being able to perform WEP key cracking attack using aircrack tool. I want to allow my students to test this in a lab environment. They will be working fro their own laptops against the lab Access Point. I have tried to perform…
user2192774
  • 295
  • 4
  • 8
3
votes
0 answers

What is the most common default security setting on most consumer and small business Wi-Fi routers?

I am writing a paper right now which involves Wi-Fi security (I'll spare you the details). A major argument in this area depends on the assertion that Wi-Fi routers come defaulted as open networks (ie no encryption of any sort). Basically the…
marta.joed
  • 131
  • 2
3
votes
2 answers

Is the Karma attack still relevant today?

I tried replicating the Karma attack and it does not work on my iphone5s and galaxy s6. Even when the phones send out directed probe requests and the Rouge AP responds with the appropriate probe responses, the phones just ignore them and refuse to…
Lew Wei Hao
  • 429
  • 5
  • 13
3
votes
1 answer

Aircrack-ng: Why deauth works

When using aircrack to attack WPA, deauth packets are used to force a host to deauthenticate. But the machine sending these deauth packets is not even connected to the network. How possible is it that the AP accepts packets from a machine not…
Minaj
  • 1,536
  • 2
  • 14
  • 23
3
votes
2 answers

Attacking WEP/WPA/WPA2

When attacking WEP/WPA/WPA2, I see people buy a wireless network adapter (e.g. Alfa). Why can't an inbuilt adapter in a laptop work? Or in other words, is there a quick way for me to check if the inbuilt adapter in my laptop could work for this…
Minaj
  • 1,536
  • 2
  • 14
  • 23
3
votes
3 answers

Authentication in WPA from a user's perspective

I have read several articles that discuss the differences between WEP and WPA but I haven't seen an answer to my question, which is : How is the authentication used in WPA different from that used in WEP from a user's perspective? Whether I am…
N.S.
  • 131
  • 2
3
votes
1 answer

Standard for Generating Multiple WEP Keys From a Passphrase

I've been reading a lot about WEP recently and why it was bad. To make sure I understand it, I've been writing scripts to show how it works and highlight its vulnerabilities. But I want to have a full understanding from start to finish, and I can't…
2
votes
1 answer

How ChopChop attack against WEP actually works?

From my understanding, ChopChop attack against WEP, which goal is to decrypt one packet without need to know the WEP key, goes like this: First, the attacker takes one ciphertext message from the RF stream, addressed to the target AP. Next, he/she…
programings
  • 751
  • 1
  • 8
  • 14
2
votes
2 answers

Decoding tunnel bytes in EAP-TLS or EAP-TTLS using Wireshark

I have a few pcaps of traffic for EAP-TTLS conversation, carried by RADIUS. I also have some being carried by EAPoL, but I think the answer to that case might be even less straightforward (though perhaps not necessarily so). In both cases I can view…
robert
  • 335
  • 2
  • 11
2
votes
1 answer

Kismet Output Shows 3 Possible Encryption Options, Which one?

Ran into an interesting situation with Kismet and Airmon-ng while observing a client wireless network. Basically, I'm observing the network using airmon-ng, and I have my BSSID and frequency set to the specific network I'm looking at. When I view…
MToecker
  • 686
  • 4
  • 13
2
votes
4 answers

Which Wifi encryption method is secure?

Apple just removed the ethernet port from new MacBooks which means we have to use Wifi! But I think WEP encryption is broken, and WPA encryption which I can't see on Mac is also broken. So Wifi means no security, right?
pier
  • 107
  • 1
  • 6
2
votes
1 answer

WEP QOS_DATA vs DATA decryption - difference?

I recently played a bit with my hardware pocket size IV WEP sniffer. It's a 5v tool that i use in my lab when bored: https://www.youtube.com/watch?v=jJyRaWrnbJg In my tests i figured out one of my MIFI routers is sending data packets as QOS_DATA,…
PeeS
  • 215
  • 1
  • 2
  • 8
2
votes
1 answer

ARP request replay attack - why do APs work the way they do?

ARP request replay attacks are based on the practice that wireless access points repeat ARP packets injected into the network, and since these ARP packets are encrypted, they also carry the IV with it. Can someone explain: Why do wireless access…
2
votes
2 answers

How bad is WEP security presently?

I just discovered that a wireless network that I frequently connect to still uses WEP security. How bad is this for me, the end user of the network? What steps should I take to secure my devices, accounts, etc. until such time as the network…
Jarred Allen
  • 121
  • 5