Stealing your neighbors WiFi

Collapse
X
 
  • Time
  • Show
Clear All
new posts
  • Steve Graham
    DJ Jelly
    • Jun 2004
    • 12887

    #16
    Re: Stealing your neighbors WiFi

    At 1st I thought it said, Stealing your neighbours Wife.


    I think it is a bit ridiculous trying to steal internet access. They should be charged with felonies for being that bloody stupid to steal something that is basically free. I mean at least dial up is next to nothing.

    Comment

    • miketpoto
      Shabisquik The Ghetto Queen
      • Jan 2005
      • 4223

      #17
      Re: Stealing your neighbors WiFi

      This post is brought to you through the miracle of stolen wifi....

      My ethical question is this.... I am crashing on a friend's couch for a month in between apartments, my router is in storage and her dsl is finicky, is it ok to "borrow temporarily" wireless?

      Is it ok that, I dont care if it's ok or not? I'll be goddamned if I dont have interweb...

      Comment

      • darktribal
        Addiction started
        • Jun 2004
        • 352

        #18
        Re: Stealing your neighbors WiFi

        Most of my neighbors in my building are too stupid to restrict their networks whatsoever. One of them has their network named "wireless porn".
        For if you do it right you'll find the moment never ends. -phish

        Comment

        • picklemonkey
          Double hoodie beer monster
          • Jun 2004
          • 15373

          #19
          Re: Stealing your neighbors WiFi

          Originally posted by demonAfro
          From what I have heard, it is pretty easy to clone a MAC address, just changing a property or registry setting or something. I guess wireless is just massively insecure
          not quite... MAC addresses are flashed into the hardware chips, and aren't changeable by a reg setting/software property. Some cards do let you re-flash the card firmware with a new MAC address, but all MAC authentication is performed on the wireless router, meaning it's not broadcasted to the user. They would need to guess the correct MAC address and authenticate it... keep in mind there are 281474976710656 (256^6) different unique possibilities in a MAC address.

          Comment

          • vhx1
            Fresh Peossy
            • Jun 2004
            • 27

            #20
            Re: Stealing your neighbors WiFi

            i do it all tha time

            Comment

            • Kamal
              Administrator
              • May 2002
              • 28815

              #21
              Re: Stealing your neighbors WiFi

              mac addresses can be cloned by routers, you cant edit / change a mac address by going into the software / registry.... its a digital fingerprint of sorts
              www.mjwebhosting.com

              Jib says:
              he isnt worth the water that splashes up into your asshole while you're shitting
              Originally posted by ace_dl
              Guys and Gals, I have to hurry/leaving for short-term vacations.
              I won't be back until next Tuesday, so if Get Carter is the correct answer, I would appreciate of someone else posts a new cap for me

              Comment

              • heretic
                Addiction started
                • Jun 2004
                • 325

                #22
                Re: Stealing your neighbors WiFi

                getting a valid mac address wouldnt be a problem...you can just sniff it.
                WEP encryption isnt that strong either.
                I was in coma.

                Comment

                • Technical Knockout
                  Fresh Peossy
                  • Oct 2005
                  • 2

                  #23
                  Re: Stealing your neighbors WiFi

                  That’s low. lol

                  Comment

                  • Kamal
                    Administrator
                    • May 2002
                    • 28815

                    #24
                    Re: Stealing your neighbors WiFi

                    Originally posted by heretic
                    getting a valid mac address wouldnt be a problem...you can just sniff it.
                    WEP encryption isnt that strong either.
                    I'd like to know how you can remotely sniff a MAC addy
                    www.mjwebhosting.com

                    Jib says:
                    he isnt worth the water that splashes up into your asshole while you're shitting
                    Originally posted by ace_dl
                    Guys and Gals, I have to hurry/leaving for short-term vacations.
                    I won't be back until next Tuesday, so if Get Carter is the correct answer, I would appreciate of someone else posts a new cap for me

                    Comment

                    • picklemonkey
                      Double hoodie beer monster
                      • Jun 2004
                      • 15373

                      #25
                      Re: Stealing your neighbors WiFi

                      Originally posted by Encryption
                      I'd like to know how you can remotely sniff a MAC addy
                      if you're using a packet sniffer it can be done very easily--just a checkbox in the packet sniffer I use. but I'm not sure if you can still sniff the traffic if you don't have an IP address to begin with... I suppose if you're connected to the router (even without an IP) you'll be able to get the MAC address.

                      I doubt anybody would change the MAC address on their system to one currently in use, though. if someone wanted to use a wireless router that bad and knew to change their MAC address, they'd probably consider the huge amounts of collisions that would likely occur and just give up.

                      maybe not though

                      Comment

                      • Balanc3
                        Platinum Poster
                        • Jun 2004
                        • 1278

                        #26
                        Re: Stealing your neighbors WiFi

                        Why WEP is so easy to crack:

                        Wep is really an unsafe method of securing a wireless network. What makes wep really unsafe is the 32 bit ICV being static for each frame. This opens a wide variety of techniques to be used to crack a wep key. In this article we will try to understand how the most spread wep cracking tools work and in the end we will review them giving some practical ideas of how successfull they can be.

                        Wired Equivalent Privacy (WEP) is the protocol used in wireless networks communications to encrypt data "on air". Without it anyone could just stand with a sniffer and receive everything runs on the air. As wireless communications spread, it proved to be inadequate to secure sensible data between access points in Wireless lans and larger wireless network. The use of VPN and other kinds of encryption like DES is now considered a must for any level of security need.

                        WEP was launched with the launch of first models of wireless cards and access points in the early 99. It can encrypt with 64 bit up to 128 keys. Some researchers proved that the key length is not important as some breaches in the algorithm itself makes it possible to crack a wep key of any length. Moreover stronger wep keys lead to performance degradation still not bringing a much higher security level. The WEP algorithm is based upon a passphrase to generate the encryption.

                        The lower level of WEP encryption uses a 40 bit (10 Hex character) "secret key" (set by the user), and a 24 bit "Initialization Vector" (not under user control). Some vendors refer to this level of WEP as 40 bit, others as 64 bit. The higher level of WEP encryption, commonly referred to as 128 bit WEP, actually uses a 104 bit (26 Hex character) "secret key" (set by the user), and a 24 bit "Initialization Vector" (not under user control).

                        Another important aspect that should be considered is that WEP only encrypts data between 802.11 stations. Once the frame enters the wired side of the network, such as between access points, WEP no longer applies. For each frame sent the sending station can randomly change the last 24 bit of the Initialization Vector.The generated "seed" is then put into a pseudo-random number generator system that produces a keystream equal to the length of the frame's payload plus a 32-bit integrity check value (ICV) that the receiving station will recalculate and compareto the one sent by the sending station to determine correctness of information. The encrypted final data is produced by doing a bitwise XOR between the keystream and the ICV.

                        Decyption is held by the receiving station thanks to the first few bytes of the frame body that contain the 24-bit initialization vector (obviously unencrypted). The shared key supplied by the user of the receiving station to decrypt the payload portion of the frame body is also needed to complete the decryption process.

                        Changing the 24 bit Initalization vector frequently thus making frames always different between each other is fundamental for a better security level as the same ICV for each transfer makes wep crackers tools or wireless hackers job much easier. If a hacker collects enough frames based on the same 24 bit ICV, determining the keystream or the shared secret key is an easy job. This of course leads to the wireless hacker / wep cracker decrypting any of the trasmitted frames.

                        The wep keys are not exchanged by stations being completely static giving the wep cracker all the time needed to take his attack to success. In the end WEP is the most used encryption system used above all in wireless lans contest. It is the minimum security level one should have when dealing with a wireless connection. When sensible data should travel "on air" better kind of security restrictions should be taken.

                        Or instead of deciphering our jargon, there are several programs: Airsnort, Aircrack, Kismet, WepLab, chopchop, WepWedgie, AirTraf, and Asleap, wep tools that work wonders!
                        JourneyDeep .into the sound

                        Comment

                        • heretic
                          Addiction started
                          • Jun 2004
                          • 325

                          #27
                          Re: Stealing your neighbors WiFi

                          Sure,
                          Kismet would do the sniffing.
                          Kismet is a sniffer, WIDS, and wardriving tool for Wi-Fi, Bluetooth, Zigbee, RF, and more, which runs on Linux and macOS

                          Netstumbler would do the searching.
                          www.netstumbler.com
                          WEP Key encryption breaking (its a matter of how many packets you get to sniff)
                          Download AirSnort for free. AirSnort is a wireless LAN (WLAN) tool which cracks encryption keys on 802.11b WEP networks. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.


                          There are many tools, of course doing it all on *nix makes life easier.
                          I was in coma.

                          Comment

                          • Kamal
                            Administrator
                            • May 2002
                            • 28815

                            #28
                            Re: Stealing your neighbors WiFi

                            ^^ I wish I had this info when I flew recently...... I'd get free wireless on the airports
                            www.mjwebhosting.com

                            Jib says:
                            he isnt worth the water that splashes up into your asshole while you're shitting
                            Originally posted by ace_dl
                            Guys and Gals, I have to hurry/leaving for short-term vacations.
                            I won't be back until next Tuesday, so if Get Carter is the correct answer, I would appreciate of someone else posts a new cap for me

                            Comment

                            • Balanc3
                              Platinum Poster
                              • Jun 2004
                              • 1278

                              #29
                              Re: Stealing your neighbors WiFi

                              If you don't know, now you know!
                              JourneyDeep .into the sound

                              Comment

                              • Kobe
                                I wish I had an interesting User title
                                • Jun 2004
                                • 2589

                                #30
                                Re: Stealing your neighbors WiFi

                                I view WEP the same way I do The Club steering wheel lock for cars. It's easy to get past, but the point is to at least make it harder to steal verses the next guy who has no protection. Why waste time trying to crack my WEP key when there's 5 other networks in range which are completely unprotected?

                                The only reason why I use WEP is because I set up wireless so my Tivo can get updates via broadband without having to run wires across the house, and Tivo can't work with any of the stronger encryption protocals.

                                Pickle, that MAC address filtering idea sounds very solid to me....
                                Beats are my crack.

                                Comment

                                Working...