Maxi-Pedia Forum

Information Technologies and Systems (IT/IS) => Security => Topic started by: ac17 on August 16, 2012, 10:14:19 am



Title: Cracking WEP - Have I made it impossible this time?
Post by: ac17 on August 16, 2012, 10:14:19 am
Say I have a router with WEP which, in windows, in order to connect to the network you need to enter both a username and a password...
 
Using Backtrack 5, I am able to discover the WEP password in <15 mins, no sweat.
However, because in order to log on to the network requires entering a username (plus the password) and backtrack does not provide the details of the username (to my knowledge), does this mean that the WEP network is essentially secure?

If not - how can my 'username' be discovered...?

-seems secure enough to me...


Title: Re: Cracking WEP - Have I made it impossible this time?
Post by: porsche on August 16, 2012, 05:38:40 pm
If the Backtrack does not provide info on the SSID it does not mean that it can't be obtained. Try other wifi analytics software, such as Aircrack, NetStumbler, OmniPeek, WiFi Hopper, Kismet and others. And in case you do not actively broadcast your wifi ID, it also does not mean it can't be detected. Your ID is included in your packets, so if someone can listen to your communication, he has your wifi ID too.


Title: Re: Cracking WEP - Have I made it impossible this time?
Post by: mismas on August 16, 2012, 05:40:49 pm
does this mean that the WEP network is essentially secure?

No, WEP is never secure. That is why WPA has been invented.


Title: Re: Cracking WEP - Have I made it impossible this time?
Post by: ac17 on August 22, 2012, 01:54:31 pm
If the Backtrack does not provide info on the SSID it does not mean that it can't be obtained. Try other wifi analytics software, such as Aircrack, NetStumbler, OmniPeek, WiFi Hopper, Kismet and others. And in case you do not actively broadcast your wifi ID, it also does not mean it can't be detected. Your ID is included in your packets, so if someone can listen to your communication, he has your wifi ID too.

Oh... so the SSID is "hidden"?
and backtrack cannot obtain this, so I'd need to use another program, like the ones you reccomended?
- But isn't 'AIRCRACK' part of backtrack?

I thought backtrack could do just about anything.

Please excuse me for being such a NOOB


Title: Re: Cracking WEP - Have I made it impossible this time?
Post by: porsche on August 23, 2012, 07:15:28 am
Check your AP configuration to see if the SSID is being broadcasted or not.


Title: Re: Cracking WEP - Have I made it impossible this time?
Post by: ac17 on August 23, 2012, 07:39:23 am
Yep you're right, it is not being broadcast. But this is still not really safe, right?
So how can I (or someone else) discover the ssid with BackTrack?