Questions tagged [wpa2-psk]

80 questions
1
vote
0 answers

Difference between WPA, WPA2 and mixed mode on packets level

What is the difference between wpa, wpa2 and mixed mode, particulary how 4-way handshake packets look-like for every type? Is there any good lecture about it with packets examples? Above question came to me because I'm working on college thesis,…
Tenso
  • 11
  • 1
1
vote
3 answers

airodump-ng never see WPA handshake

I am testing cracking my personal WPA2-PSK password following these directions. I completed step 4. However, I do not see "WPA handshake" as seen in step 5. All I see is "fixed channel mon0: -1" and it never changes. I ran the death command a…
Keltari
  • 261
  • 2
  • 8
0
votes
1 answer

WiFi Network Whitelisting?

At school we have a school-wide LAN network. It connects all the wireless devices to the internet. I've gotten the wireless pass code and have successfully connected to the network, yet I can't use the internet. I assume there is a list of…
Jacob Pickens
  • 121
  • 1
  • 3
0
votes
1 answer

Wifi Educational Hacking - Aircrack-ng wpa vs wpa-psk

I have a question about the max amount of dictionaries need to crack a wpa2 or wpa2-psk password I am using aircrack-ng on ubuntu Is there any possible way to calculate the maximum amount of dictionary files need to crack the wpa or wpa-psk password…
0
votes
1 answer

How is WPA-PSK authentication done?

When I try connecting to wireless networks (with no RADIUS server), I enter the password and it goes through an authentication process. After the station successfully connects to the access point, a 4-way handshake is done to generate PTK, GMK to…
0
votes
0 answers

Significant differences in hash cracking speeds?

I'm doing an educational hash research. I generated MD5 hash using online tools and cracked it within a second using Hashcat and certain wordlist (yes, one second). Then I produced a WPA handshake using this same password that I used for MD5. I…
Mr. Engineer
  • 684
  • 1
  • 4
  • 10
0
votes
1 answer

WPA/WPA2 networks without passwords

From my current understanding, WPA networks use a network's SSID and password to produce a PSK (pre-shared-key), which encrypts/decrypts communications between the router and the client before a new key can be negotiated. If a router does not have a…
Joe Joe
  • 3
  • 1
0
votes
1 answer

Is there a point in randomizing my WPA2-Personal SSID (meaning, set a random string in place of the SSID)?

I was looking for ways to make Wi-Fi that uses WPA2-Personal/WPA-PSK secure, and I stumbled in this answer (the second one, from Terrence Koeman): WPA2-PSK (aka WPA2 Personal) basically does the same thing as WPA2-Enterprise from the clients…
re.sole
  • 5
  • 3
0
votes
2 answers

Can a router be attacked without being associated to it's WiFi?

Can an old and upatched (assume a 15 y.o. TP-Link: so plenty of vulnerabilities) be breached given: no physical access WEP is disabled WPA is up but password is not crackable via aircrack-ng + johntheripper
Vorac
  • 1,817
  • 3
  • 20
  • 27
0
votes
2 answers

How Wifi prevent hacking in the same network?

We all know that the client device and WiFi AP will perform the 4 way handshake to generate the session key (PTK). Here is the recap of the 4 way handshake. 1.Client device<-----ANonce-----WiFi AP 2.Client device------SNonce---->WiFi AP 3.Client…
Alex Tse
  • 3
  • 2
0
votes
1 answer

Using MAC Filtering in addition to WPA2 Encryption

I've been trying to find some answers regarding using MAC filtering on my router in addition to having WPA2 encryption but I couldn't find any clear ones. I understand that using MAC filtering solely is bad security practice since anyone can spoof…
0
votes
0 answers

MIC vs PTK, what's the difference?

What is the difference between a MIC and a PTK and how applications like Aircrack-ng and Pyrit are concerned about? note I'm only concerned with WPA2-PSK From my research, a PTK is the pairwise transient key, and it consists of the Anonce (random…
Adam
  • 1
0
votes
1 answer

How to protect your wifi traffic from sniffing if untrusted people know the password?

WPA2 PSK is used to encrypt packets to and from a router. All the members on the network have the wifi password, so theoritically if one of them is untrustable they could be able to capture and decrypt packets from my machine. Is there anything to…
shah
  • 1
  • 1
0
votes
1 answer

Can KRACK be used to obtain wifi credentials that could be used to normally connect to an AP?

I have a pretty simple question about KRACK. From what I have read it would be very common to be able to forge, decrypt, delay and block client packets as well as AP packets using KRACK. Does this mean that an attacker could get some sort of login…
Forivin
  • 979
  • 1
  • 11
  • 17
0
votes
1 answer

Which key is actually used for encrypting data traffic in WPA after the 4WHS?

Some sites say that the PTK is used for encrypting the data between the client and the WAP while others say that the PMK is used instead. Which one is true? From what I understand, this can have very different security implications. If PTK is used,…
Lew Wei Hao
  • 429
  • 5
  • 13