Jump to content

Network taken over?


Recommended Posts

I live in a house with two other college students. We have cable internet running on a Linksys WRT54G. One of my roommates set up the wifi with an easily guessed/socially engineered password. A month ago he mentioned that someone had disabled the security on the wifi, and asked if I knew anything about it.

 

 

Google how to Air Crack or brute force WPA-WPA2 its not hard... and there are other programs out there a lot more sophistacated

 

Maybe you don't need ALL of what I suggested..

 

But if it got cracked once ( as you kind of implied ) do you really think they will give up and pay for their own internet? They have No internet and nothing but time to run a program while they sleep or work.(if they work)

I just always suggest a strong password over a good one.

Sure use an 8 character PW that WPA2 requires as the minimum and if it was Brute forced it takes them 1/2 as long or less  especially if it is all letters. over a 16 char assorted.

I am not paranoid I would just rather be safe then sorry. If I can crack a WPA2 its a safe bet to say that a lot smarter people then I can do it a whole lot faster, and I have a GED not a college education.

Just my opinion for what its worth.

a Quick Read here

 

Last week's feature explaining why passwords are under assault like never before touched a nerve with many Ars readers, and with good reason. After all, passwords are the keys that secure Web-based bank accounts, sensitive e-mail services, and virtually every other facet of our online life. Lose control of the wrong password and it may only be a matter of time until the rest of our digital assets fall, too.

Take, for example, the hundreds of millions of WiFi networks in use all over the world. If they're like the ones within range of my office, most of them are protected by the WiFi Protected Access or WiFi Protected Access 2 security protocols. In theory, these protections prevent hackers and other unauthorized people from accessing wireless networks or even viewing traffic sent over them, but only when end users choose strong passwords. I was curious how easy it would be to crack these passcodes using the advanced hardware menus and techniques that have become readily available over the past five years. What I found wasn't encouraging.

First, the good news. WPA and WPA2 use an extremely robust password-storage regimen that significantly slows the speed of automated cracking programs. By using the PBKDF2 key derivation function along with 4,096 iterations of SHA1 cryptographic hashing algorithm, attacks that took minutes to run against the recent LinkedIn and eHarmony password dumps of June would require days or even weeks or months to complete against the WiFi encryption scheme.

What's more, WPA and WPA2 passwords require a minimum of eight characters, eliminating the possibility that users will pick shorter passphrases that could be brute forced in more manageable timeframes. WPA and WPA2 also use a network's SSID as salt, ensuring that hackers can't effectively use precomputed tables to crack the code.

That's not to say wireless password cracks can't be accomplished with ease, as I learned firsthand.

I started this project by setting up two networks with hopelessly insecure passphrases. The first step was capturing what is known as the four-way handshake, which is the cryptographic process a computer uses to validate itself to a wireless access point and vice versa. This handshake takes place behind a cryptographic veil that can't be pierced. But there's nothing stopping a hacker from capturing the packets that are transmitted during the process and then seeing if a given password will complete the transaction. With less than two hours practice, I was able to do just that and crack the dummy passwords "secretpassword" and "tobeornottobe" I had chosen to protect my test networks.

Brother, can you spare a deauth frame?

To capture a valid handshake, a targeted network must be monitored while an authorized device is validating itself to the access point. This requirement may sound like a steep hurdle, since people often stay connected to some wireless networks around the clock. It's easy to get around, however, by transmitting what's known as a deauth frame, which is a series of deauthorization packets an AP sends to client devices prior to it rebooting or shutting down. Devices that encounter a deauth frame will promptly rejoin an affected network.

Using the Silica wireless hacking tool sold by penetration-testing software provider Immunity for $2,500 a year, I had no trouble capturing a handshake established between a Netgear WGR617 wireless router and my MacBook Pro. Indeed, using freely available programs like Aircrack-ng to send deauth frames and capture the handshake isn't difficult. The nice thing about Silica is that it allowed me to pull off the hack with a single click of my mouse. In less than 90 seconds I had possession of the handshakes for the two networks in a "pcap" (that's short for packet capture) file. My Mac never showed any sign it had lost connectivity with the access points.

but I could be wrong

Share this post


Link to post
Share on other sites

  • Replies 24
  • Created
  • Last Reply

Top Posters In This Topic

Top Posters In This Topic

 

After you reset it. Get the MAC address of the PC/phones who are using this unit. Put them in the "only these computers can connect to this" part. Cant remember what its called. But someone else will say.

Then you can have no password on your wifi and no one can connect to it, just your PCs/phones.

MAC spoofing is incredibly easy. Relying on it alone is a terrible idea...

 

I know it's easy to spoof a MAC address but I still use it. I figure it's not hard to setup so why not.

 

I would recommend a really strong password if someone has gotten in. I suggest 16 random characters and numbers and symbols. If you're worried about forgetting it just write it on a piece of paper an tape it to the bottom of the router. If someone is in your apartment then the last thing I'd be worried about is them stealing your wifi password.

Share this post


Link to post
Share on other sites

Use the maximum length and avoid dictionary words. The time to brute force even a 12 character password is insanely long but longer is always better. That's what I meant by a "good" password. Using letters, numbers, and symbols is technically better but someone brute forcing it would have to assume you used all symbols anyway so a long password is more than enough IMO.

Share this post


Link to post
Share on other sites

Reset the router and set up the whole network once gain with better security.

right ! wpa2 with a ridiculously insane password,....that's how i have it !

Share this post


Link to post
Share on other sites

Use the maximum length and avoid dictionary words. The time to brute force even a 12 character password is insanely long but longer is always better. That's what I meant by a "good" password. Using letters, numbers, and symbols is technically better but someone brute forcing it would have to assume you used all symbols anyway so a long password is more than enough IMO.

what he said :thumbsup:

Share this post


Link to post
Share on other sites

Alternatively if you really want to geek-out, get a Linux box, hardwire that into the modem, and set up the Linux box as a router. That way, you can get it to flag any suspicious activity, monitor all the traffic etc. Plus it allows for an 'instant karma' setup (:evilgrin:), but I won't go into that.  :whistling:

Edited by EuroFight

Share this post


Link to post
Share on other sites

Alternatively if you really want to geek-out, get a Linux box, hardwire that into the modem, and set up the Linux box as a router. That way, you can get it to flag any suspicious activity, monitor all the traffic etc. Plus it allows for an 'instant karma' setup (:evilgrin:), but I won't go into that. :whistling:

Dd-wrt is easier and cheaper. :-P

Share this post


Link to post
Share on other sites

Alternatively if you really want to geek-out, get a Linux box, hardwire that into the modem, and set up the Linux box as a router. That way, you can get it to flag any suspicious activity, monitor all the traffic etc. Plus it allows for an 'instant karma' setup ( :whistling:

Dd-wrt is easier and cheaper. :-P

 

 

But less geeky. Plus you can use the computer it as a NAS box for network storage and I prefer a GUI to sluggish webpage-based management systems. You can also fold on it easily, or use it for FTP. The possibilities are endless

Edited by EuroFight

Share this post


Link to post
Share on other sites

 

 

 

Alternatively if you really want to geek-out, get a Linux box, hardwire that into the modem, and set up the Linux box as a router. That way, you can get it to flag any suspicious activity, monitor all the traffic etc. Plus it allows for an 'instant karma' setup ( :whistling:

Dd-wrt is easier and cheaper. :-P

But less geeky. Plus you can use the computer it as a NAS box for network storage and I prefer a GUI to sluggish webpage-based management systems. You can also fold on it easily, or use it for FTP. The possibilities are endless

Share this post


Link to post
Share on other sites

 

But less geeky. Plus you can use the computer it as a NAS box for network storage and I prefer a GUI to sluggish webpage-based management systems. You can also fold on it easily, or use it for FTP. The possibilities are endless

Share this post


Link to post
Share on other sites

I am sorry but setting up a linux box or using dd-wrt is not "geeking-out" in my opinion. Just wanted to get that off my chest. :) .....For a home user setup WPA2 with a strong randomly generated password is all you really need. Don't bother with MAC filtering it is completely useless as a security mechanism and is no where near network administration friendly.

Share this post


Link to post
Share on other sites

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now

×
×
  • Create New...