Questions tagged [wep]

Wired Equivalent Privacy (WEP) is a security protocol for 802.11-based wireless networks.

Wired Equivalent Privacy (WEP) is a security protocol for 802.11-based wireless networks. WEP uses the RC4 stream cipher. The protocol is now known to be flawed, and breaking into networks that use it is considered trivial.

78 questions
1
vote
1 answer

Set up a WEP network as safely as possible

WEP is dead and no one should use it... but I have a couple of devices that I would like to use (mainly an original DS that does not support any of the newer standards) Is it possible to set up a usable WEP wifi network that isn't a gaping hole into…
1
vote
1 answer

How to speed up brute forcing of finding a WEP key from a captured file?

I have been working on decrypting a WEP .cap file using crunch. It has 1268 IVs. I am wondering: Can I get a clue from the captured file to speed the process of brute-forcing? If not, what other ways I can try to decrypt the packet? It is a…
pyDeb
  • 45
  • 6
1
vote
3 answers

Does use of WEP only open the network to attacks in proximity of the router?

I'm learning about security, and discovered my family's router was set to use WEP, with WPS enabled. I've fixed that, but I couldn't give a great answer for why it was necessary, given that we live in a suburban neighborhood with friendly neighbors…
1
vote
0 answers

Different CRC32 implementations? different results?

So recently I managed to implement the Caffe-Latte attack in python. I got stuck for two weeks because the final ICV wouldn't match. After some digging around I found that airbase-ng (which already implemented the Caffe-Latte attack in C) used a…
Esser420
  • 143
  • 1
  • 6
1
vote
1 answer

Encryption and Decryption in WEP protocol

What is the role of Integrity Check Value in Wireless Equivalent Privacy? Why initialization Vector is sent as a clear message where as Integrity Check Value is sent as a cipher message?
paul
  • 11
  • 2
1
vote
3 answers

Why is it called WEP?

The WEP standard is called "wired equivalent privacy"? Why does it include "wired"? Does have it have to do with ethernet codes or something else?
Tech-IO
  • 259
  • 2
  • 11
1
vote
0 answers

What will happen if WEP reuses a challenge?

What will happen if a WEP authentication challenge string is reused? If the access point ran out of unique random numbers and reused one then what would happen? I'd think that if challenges were reused then an eavesdropper could intercept the…
tpm900
  • 171
  • 4
1
vote
0 answers

How many packets required to deauth WPA?

When using aircrak-ng to attack WPA; Why do I need to send many de-authenticate packets to force the host to deauthenticate? Why is one packet not enough to cause deauthentication?
Minaj
  • 1,536
  • 2
  • 14
  • 23
1
vote
2 answers

Regarding number of packets needed to crack WEP

One of the major weaknesses of WEP is a short 24-bit IV, which means that only 224 packets are needed to exhaust all IVs. 224 translates to about 16.5 million IVs (or packets for that matter). Although we need this many packets to start having…
Minaj
  • 1,536
  • 2
  • 14
  • 23
1
vote
0 answers

fakeauthentication is working when my belkin belkin router f7d2301 mac-address filtering enabled

Actually i have enabled mac-filtering in my belkin router and the security policy is none and the authentication is open authentication. Iam(attacker) using kali linux. when i done a fakeauth attack on belkin router using this command #aireplay-ng…
ashok
  • 231
  • 1
  • 3
  • 5
0
votes
2 answers

WEP password cracking

I was testing WEP password cracking on my router. I had set a thirteen character password ("TESTING123456") and tried these commands: airmon-ng start wlan0 Then I started airodump-ng using this command: airodump-ng mon0 After this I performed…
Snake Eyes
  • 491
  • 4
  • 11
0
votes
2 answers

Is it possible for hackers hack my PC by creating fake AP that my PC probed

I heard that hackers can create fake AP that my PC is probing. As soon as my PC found the Fake AP, it will connect automatically. So To clarify, is it possible for hackers create the Fake AP that my PC is Probing, if they knew the type of security…
Fadh Nhz
  • 111
  • 5
0
votes
1 answer

WEP man in the middle

my workplace is currently using a wireless router that is secured using WEP. If I connect a laptop to the wireless router with a cable, would someone that has cracked the password still be able to create a man-in-the-middle attack with the laptop?…
Rhys
  • 3
  • 1
0
votes
2 answers

If someone knows my wi-fi password, will he know what I am doing?

I just told my friend my Wi-Fi password, will he know what I am doing even though he does not connect to my home internet?
Anon
  • 11
  • 1
  • 1
0
votes
1 answer

WEP keystream extraction

After having captured multiple packets with repeated IVs you can perform cipher1 XOR cipher2 which is the same as having cleartext1 XOR cleartext2, and performing cipher1 XOR cleartext1 gives you the keystream... but how can you separate those XORed…