Questions tagged [wps]

WPS (Wi-Fi Protected Setup) is a protocol that attempts to allow easy establishment of a secure wireless home network.

51 questions
15
votes
3 answers

What is the purpose of changing the default SSID?

Yesterday I got a cable modem, and on the back of the modem there is a small sticker with the name of the default SSID, which looks like Vendor-A11 and the default Pre-Shared Key, which is a long password containing both numbers and letters. I found…
admirabilis
  • 285
  • 1
  • 2
  • 7
14
votes
1 answer

How does Dumpper program get default WPS without bruteforcing them?

Today I tried a program called Dumpper and the program showed me default WPS of all of my neighbor access points without bruteforcing them, see screenshot below: How does this program work?
Amirreza Nasiri
  • 867
  • 2
  • 9
  • 15
14
votes
2 answers

What is Pixie dust attack on router?

I read an article on this site, but didn't get what I wanted so my concerns are: How does pixie dust attack work? What is the flaw that only certain routers contain to being vulnerable for Pixie-Dust attack?
Shubham Wagh
  • 241
  • 1
  • 2
  • 11
12
votes
3 answers

If WPA2-PSK is insecure, what other options do home users have?

from what I'm reading online it seems that one can land attacks and successfully crack a WPA2-PSK wifi network, is that true and if it is, how home users can secure their networks? I seen an application on android that can reveal the wifi password…
mohas
  • 223
  • 2
  • 6
6
votes
1 answer

WPA/WPA2 attacks

How does someone attack a WPA/WPA2 wireless network? I have read on the two main approaches: dictionary and rainbow tables. How do you use rainbow tables in conjunction with your tool of choice? I went over to Free Rainbow tables…
leni1
  • 61
  • 1
  • 1
  • 2
6
votes
2 answers

Why was WPS not patched to make it secure?

A flaw in WPS is that you can crack each half of the 8 numerical digits independently (2x 4 numerical digits are much easier than 1x 8 numerical digits). However, since the flaw was discovered, why not apply a patch and only send a response if and…
Quora Feans
  • 1,861
  • 1
  • 12
  • 20
6
votes
1 answer

What's the difference between pixie attack and other attacks on WPS?

I have been studying about the brute-force attack on the WPS PIN, and I understand that because the last digit is the check digit, and that the PIN is divided into two halves in M4 and M6 messages, one can brute-force the WPS PIN in 11.000…
typos
  • 473
  • 1
  • 7
  • 11
5
votes
1 answer

Why some routers ask for PIN but can't be cracked using PIN-based attacks?

I've been working with WPS assessment tools like Reaver and Bully for some time and i could successfully crack my router's PIN code and find its password on both QSS PBC and QSS PIN code. when each of those options was enabled on my router, it…
user60980
5
votes
1 answer

What about Long Router Passwords and WPS Push-Buttons

I have a question related to the WPS push-button capability on my router. I know that there is some material on the web about this question, but I haven't found anything that's current enough for my liking. Most posts are from 2011-2013. I have a…
Daniel
  • 371
  • 1
  • 3
  • 4
4
votes
2 answers

How visible is a WPS attack with reaver?

I have been trying to find an answer to this but the search terms seem to be to ambiguous. I am attempting to determine from a strategic standpoint how intelligent it is to use reaver. From a speed standpoint it seems to be infinitely quicker than…
DotNetRussell
  • 1,441
  • 1
  • 19
  • 30
4
votes
1 answer

WiFi Direct/WPS key question

So far, I haven't seen any PoC or real-world attacks against WiFi Direct, but I see the potential because it relies on WiFi Protected Setup (WPS) for establishing the connection. Tools like Reaver already exist to attack WPS during the connection…
chikpee
  • 43
  • 1
  • 5
4
votes
1 answer

WPS cracking using reaver-bully on Kali Linux

My hardware looks like this : Lenovo Laptop running RHEL, and Virtual Machine Manager launching a VM with Kali Linux. Tried these network cards : TL-WN722N AWUS051NH AWUS036NH I am booting the VM into live mode (i don't need persistent storage)…
Dimitris Sapikas
  • 141
  • 1
  • 1
  • 3
4
votes
1 answer

What additional steps can be taken on a wireless network penetration test after acquiring WPS pin?

I've been conducting some simple penetration tests on a few older wireless routers that I have lying around, focusing mainly on WPS vulnerabilities. I've been having some trouble with an old Belkin router (model F9K1108v1). The router doesn't seem…
wjjd225
  • 181
  • 1
  • 8
4
votes
1 answer

Is it possible to hack WPS PIN of routers that lockout exponentially after failed tries?

I have been interested in Wireless hacking lately, and I can do dictionary attacks, and some other type of attacks. Though, I wanted to hack my ASUS RT-N12D1 router's WPS PIN. ASUS doesn't alllow to change the WPS PIN to a custom value and it ships…
typos
  • 473
  • 1
  • 7
  • 11
4
votes
1 answer

Reaver stuck at flow_handler

I tried to run Reaver against my router at home using an Ubuntu 15.10 laptop. The command used was: sudo reaver -i mon0 -b XX:XX:XX:XX:XX:XX -vv -c 7 -a (the channel I got from airodump-ng). I'm aware, that a brute force will take some time, but as…
wawa
  • 151
  • 3
1
2 3 4