Notices


Reply
Thread Tools
Posts: 489 | Thanked: 404 times | Joined on Dec 2009
#41
Originally Posted by anapospastos View Post
ifile is down. Can you upload somewhere else the tar file from post 2?
http://laboratorio.torpedo48.it/downloads/wifi.tgz
 

The Following 2 Users Say Thank You to torpedo48 For This Useful Post:
Posts: 489 | Thanked: 404 times | Joined on Dec 2009
#42
Just published a simple guide for the very beginners: following it anyone will be able to properly set wifite (with the wepon/wepoff method brought to us by vi_, many thanks to him) and to crack a WEP key in minutes:

http://laboratorio.torpedo48.it/noki...ully-automated

@vi_: I'll be honoured if you insert a link to this guide in your article, so that everyone can follow the guide and install your awesome work
 

The Following 2 Users Say Thank You to torpedo48 For This Useful Post:
Posts: 111 | Thanked: 86 times | Joined on Jan 2010 @ Plovdiv, Bulgaria
#43
Seriously the last 10posts have nothing to do with this topic?..

EDIT:.
Lawl didn't notice post 2... But seriously the 2 scripts have nothing in common and makes the thread discussion ******ed.
__________________
http://pcsci3nce.info

Last edited by Unhuman; 2011-06-18 at 12:18.
 
Posts: 489 | Thanked: 404 times | Joined on Dec 2009
#44
Originally Posted by Unhuman View Post
Seriously the last 10posts have nothing to do with this topic?..
Why do you say that? We are discussing about the scripts provided in the original posts, so I think they're pretty on-topic
 

The Following 2 Users Say Thank You to torpedo48 For This Useful Post:
Posts: 1,680 | Thanked: 3,685 times | Joined on Jan 2011
#45
In response to some PMs I am getting.

1. If you are having difficulty installing this, persevere. It is how ALL of us learned to do this stuff in the first place. My first linux computer was a hp jornada 680, it didn't even have a gui when I started. It took me over a week (see over 20 hours) of hitting my head off a concrete penguin just to connect the thing to my university's wifi. It was back when WPA supplicant had EVEN LESS DOCUMENTATION. Point is, just persevere, you will be a better person after it!

2. Rainbow tables for WPA. MUTS from backtrack had a hand in generating these rainbow tables. These beasts are around 2GB in size each and only the top 200 ssids are covered. I estimate an n900 might be able to crunch through these 49 MILLION(!) password dictionaries in around an hour.

Be warned, some of these tables are broken, for example the belkin54g table (I think) has a capital letter at the start (DOH!) rendering it completely worthless (unless someone changed their SSID to it)
__________________
N900: One of God's own prototypes. A high-powered mutant of some kind never even considered for mass production. Too weird to live, and too rare to die.
 

The Following 7 Users Say Thank You to vi_ For This Useful Post:
Posts: 76 | Thanked: 8 times | Joined on Jun 2011
#46
[QUOTE=stevomanu;1031301]
my metaspliots work good but it tells mee a error when i start it
the ruby1.8-openssl?????
 
Posts: 2,225 | Thanked: 3,822 times | Joined on Jun 2010 @ Florida
#47
Omg WPA rainbow tables! I've been meaning to get off my *** and find some, but now I don't have to work for it. Thank you!
 
Posts: 1,680 | Thanked: 3,685 times | Joined on Jan 2011
#48
Originally Posted by Mentalist Traceur View Post
Omg WPA rainbow tables! I've been meaning to get off my *** and find some, but now I don't have to work for it. Thank you!
well then, just for you mentalist here are the previous incarnation of said tables. These are 1 million word dictionary tables for the top 1000 SSIDS. These are a little more portable at on 40MB each.

Hey...WPA brute-forcing on the N900 may not be such a crazy idea after all!

I think this is a thompson speedtouch/bthomehub rainbow table too.
__________________
N900: One of God's own prototypes. A high-powered mutant of some kind never even considered for mass production. Too weird to live, and too rare to die.
 

The Following 3 Users Say Thank You to vi_ For This Useful Post:
Posts: 1,163 | Thanked: 1,873 times | Joined on Feb 2011 @ The Netherlands
#49
Originally Posted by vi_ View Post
well then, just for you mentalist here are the previous incarnation of said tables. These are 1 million word dictionary tables for the top 1000 SSIDS. These are a little more portable at on 40MB each.

Hey...WPA brute-forcing on the N900 may not be such a crazy idea after all!

I think this is a thompson speedtouch/bthomehub rainbow table too.
Speedtouch keys even WPA can be derived from SSID: stkeys on n900 and speedtouched for windows?

How can these tables be specific for a manufacturer? If we change the password then they fail also, or am I wrong?
 
Posts: 1,680 | Thanked: 3,685 times | Joined on Jan 2011
#50
Originally Posted by mr_pingu View Post
Speedtouch keys even WPA can be derived from SSID: stkeys on n900 and speedtouched for windows?
Stkeys USED to work before they changed the algorithm. Now the hex characters at the end of the speedtouch SSID cannot be used to derive the key. However, the key IS still produced from the devices serial number (or something like that). This reduces the potential keyspace significantly. i.e. The length of the key is known, The character set is known and the format of the serial number is known.

Code:
How can these tables be specific for a manufacturer? If we change the password then they fail also, or am I wrong?
I am not sure I understand what you mean. The rainbow table is for a network with that specific SSID. In 'short laymans not really true terms':

WPA key=SHA1SUM(SSID+PASSWORD)

Thus we need a specific table for any given SSID (unlike LANMAN windows table). It has nothing to do with manufacturer, it just so happens than belkin, netgear etc. use their own name as the default SSID and as such that SSID will become one of the most common. In addition to this humans are predictable in their choice of SSID. How many 'skynet's and 'myhome' wifi networks have you seen?

see

and

I love this one, it is like reading a geek thriller.
__________________
N900: One of God's own prototypes. A high-powered mutant of some kind never even considered for mass production. Too weird to live, and too rare to die.
 

The Following 3 Users Say Thank You to vi_ For This Useful Post:
Reply

Tags
free internetz, hack the gibson, hack the planet

Thread Tools

 
Forum Jump


All times are GMT. The time now is 14:51.