You are not logged in.

#1 2007-10-03 05:16:09

synthead
Member
Registered: 2006-05-09
Posts: 1,337

[solved] Breaking WEP keys (legally!)

What would I use to quickly (and legally!) break WEP keys?  I heard that there was a new algorithm out that can crack keys in under 20 minutes, is this real?

Wireless networking security has always been a hobby of mine, but I've never been able to do this!  I'm going to do this on my own router, fyi.

Last edited by synthead (2007-10-06 08:13:57)

Offline

#2 2007-10-03 05:45:54

tardo
Member
Registered: 2006-07-15
Posts: 526

Re: [solved] Breaking WEP keys (legally!)

google is your friend. so is aircrack.

Offline

#3 2007-10-03 05:47:05

Allan
Pacman
From: Brisbane, AU
Registered: 2007-06-09
Posts: 11,365
Website

Re: [solved] Breaking WEP keys (legally!)

If we supply you a method for breaking WEP keys, how do we know you will only use it for good.  Remember, with great power... smile

Honestly, this is probably not the sort of question to ask here.  A little less wrong than the "how do I get the administrator password" thread a while ago but still.  And a bit of google searching is all you really need.

Offline

#4 2007-10-03 06:37:26

synthead
Member
Registered: 2006-05-09
Posts: 1,337

Re: [solved] Breaking WEP keys (legally!)

Aight hmm

Honestly though, I have Clearwire and Comcast at the same time, so I have internet wherever I go.  I was just a little mischievous when I was a kid and it was one of those things I fantasized about but was never able to do.

Offline

#5 2007-10-03 06:58:26

.:B:.
Forum Fellow
Registered: 2006-11-26
Posts: 5,819
Website

Re: [solved] Breaking WEP keys (legally!)

WEP keys are quite weak, and that is more or less common knowledge nowadays. Still better than nothing, but...

I believe it can be done under ten minutes already, with common hardware wink.


Got Leenucks? :: Arch: Power in simplicity :: Get Counted! Registered Linux User #392717 :: Blog thingy

Offline

#6 2007-10-03 07:23:13

hungsonbk
Member
Registered: 2007-05-26
Posts: 105
Website

Re: [solved] Breaking WEP keys (legally!)

To break WEP, you need aircrack or aircrack-ng and a wireless chipset that support for that. Go to the aircrack-ng website to check your wireless card if it supports or not. I recommend you to get the prism chipset or Cisco Aironet a/b/g so that you can set your wireless card in managed, monitor, master mode. In Master mode, you can set your laptop as a fake Access Point, creating man-in-the-middle attack. It is a funny game to play.

Cheers.

Offline

#7 2007-10-03 07:36:24

.:B:.
Forum Fellow
Registered: 2006-11-26
Posts: 5,819
Website

Re: [solved] Breaking WEP keys (legally!)

Except for in a testing environment I cannot imagine any breaking of security being 'legal', btw. So you should be hacking on your own network, either at work (sysadmin) or at home, or with permission on someone else's.


Got Leenucks? :: Arch: Power in simplicity :: Get Counted! Registered Linux User #392717 :: Blog thingy

Offline

#8 2007-10-03 08:52:07

Damnshock
Member
From: Barcelona
Registered: 2006-09-13
Posts: 414

Re: [solved] Breaking WEP keys (legally!)

B wrote:

WEP keys are quite weak, and that is more or less common knowledge nowadays. Still better than nothing, but...

I believe it can be done under ten minutes already, with common hardware wink.

The times depens mostly on the key complexity. I myself have cracked a key in... 1 second! It was AAABBBCCC...  Another network took me more than one week wink


My blog: blog.marcdeop.com
Jabber ID: damnshock@jabber.org

Offline

#9 2007-10-03 13:39:31

Bebo
Member
From: Göteborg, Sweden
Registered: 2006-06-07
Posts: 207

Re: [solved] Breaking WEP keys (legally!)

Information on WEP cracking is pretty easy to find; a very good place (the place, really) to visit is the aircrack-ng website, and maybe start reading the Simple WEP Crack tutorial. The new attack you mention is the Pychkine-Tews-Weinmann (PTW) attack, which reduces the packet requirement by about an order of magnitude. The method has been implemented in aircrack-ng.

But, there is really no need to test your own AP if you use WEP, because then you _know_ that you are vulnerable. Switch to WPA(2) asap, I'd say.

Offline

#10 2007-10-03 14:58:10

.:B:.
Forum Fellow
Registered: 2006-11-26
Posts: 5,819
Website

Re: [solved] Breaking WEP keys (legally!)

I concur.


Got Leenucks? :: Arch: Power in simplicity :: Get Counted! Registered Linux User #392717 :: Blog thingy

Offline

#11 2007-10-03 15:18:24

Cerebral
Forum Fellow
From: Waterloo, ON, CA
Registered: 2005-04-08
Posts: 3,108
Website

Re: [solved] Breaking WEP keys (legally!)

synthead wrote:

What would I use to quickly (and legally!) break WEP keys?

Get your sysadmin drunk and say "Hey, what's your WEP key?"

That sounds legal to me.

Offline

#12 2007-10-03 19:22:34

ssl6
Member
From: Ottawa, ON, CA
Registered: 2007-08-30
Posts: 594

Re: [solved] Breaking WEP keys (legally!)

^ LMAO, thats one way to do it

i used aircrack a few times with the kubuntu install i had on my laptop. now i have arch on my laptop and wasnt able to get aircrack working. not that it matters, i dont really need to crack wifi connections, it was more or less something to toy with at home on my router. im out in the sticks though, so no one is going to crack my wireless before they find me swinging a bat at them because they dont belong on my property.

and honestly, around here, no one knows how to secure their wireless anyway. for every secured wireless network, theres 10 unsecured networks


this is a signature

Offline

#13 2007-10-03 22:38:19

skottish
Forum Fellow
From: Here
Registered: 2006-06-16
Posts: 7,942

Re: [solved] Breaking WEP keys (legally!)

Cerebral wrote:

Get your sysadmin drunk and say "Hey, what's your WEP key?"

Works on the leader of Arch all the time.





That's my last one...

Offline

#14 2007-10-04 02:25:56

F
Member
Registered: 2006-10-09
Posts: 322

Re: [solved] Breaking WEP keys (legally!)

Just incase nobody has mentioned it earlier, its impossible to crack WEP if you use ndiswrapper. So, hopefully you have a decent wireless driver that supports things like statistics collection.

Offline

#15 2007-10-05 00:37:49

synthead
Member
Registered: 2006-05-09
Posts: 1,337

Re: [solved] Breaking WEP keys (legally!)

Cerebral wrote:
synthead wrote:

What would I use to quickly (and legally!) break WEP keys?

Get your sysadmin drunk and say "Hey, what's your WEP key?"

That sounds legal to me.

lol

That is, if he has enough of it together to remember it!

Offline

#16 2007-10-06 08:13:22

synthead
Member
Registered: 2006-05-09
Posts: 1,337

Re: [solved] Breaking WEP keys (legally!)

eek3.gif Whoa ...

I went out and bought a broken Ubiquiti card from craigslist and soldered it back together tonight, works fine.  Went on the aircrack-ng site and followed the noob instructions ...  Yes, I was able to break my WEP key.  In a matter of about two minutes.  Two.

TWO eek3.gifeek3.gifeek3.gifeek3.gifeek3.gif

I'm really glad I did this, time to switch my encryption methods ... big_smile

Thanks for all the help!

Offline

#17 2009-07-22 13:18:38

schef
Member
Registered: 2009-04-16
Posts: 71

Re: [solved] Breaking WEP keys (legally!)

Everything depends on how far away for the Ap you are..and the injaction speed of your wlan card..I have bcm4311 and my brother has ar242x and he is for 4x faster in injecting packets..when i have 20000 Data packets he has about 80000..

Offline

#18 2009-07-22 14:46:12

Cerebral
Forum Fellow
From: Waterloo, ON, CA
Registered: 2005-04-08
Posts: 3,108
Website

Re: [solved] Breaking WEP keys (legally!)

Offline

Board footer

Powered by FluxBB