[Boards: 3 / a / aco / adv / an / asp / b / bant / biz / c / can / cgl / ck / cm / co / cock / d / diy / e / fa / fap / fit / fitlit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mlpol / mo / mtv / mu / n / news / o / out / outsoc / p / po / pol / qa / qst / r / r9k / s / s4s / sci / soc / sp / spa / t / tg / toy / trash / trv / tv / u / v / vg / vint / vip / vp / vr / w / wg / wsg / wsr / x / y ] [Search | Free Show | Home]

WifFi Passwords

This is a blue board which means that it's for everybody (Safe For Work content only). If you see any adult content, please report it.

Thread replies: 199
Thread images: 14

File: gul.jpg (417KB, 2560x1600px)
gul.jpg
417KB, 2560x1600px
Hey Anon, what's your WiFi password? I want to show you this really funny thing on YouTube.

O-o-oh, its "Ha7sun3Miku!+2017,' thats capital H, lowercase a, the number seven...

I think I'll go Anon...

Why isn't your password 'grapefruit,' /g/? With WPA2, people would have to be autistic to try to break into your wireless and by that point they deserve to get in. Complex passwords for things that aren't publicly accessible are just Asperger tendancies and help keep /g/ virginal.
>>
"I'd just like to interject for a moment."
>>
Mudkips2cute
>>
username: admin
password: password
>>
File: FB_IMG_1478940480475.jpg (82KB, 720x960px) Image search: [Google]
FB_IMG_1478940480475.jpg
82KB, 720x960px
12345678
>>
d4895e40919993D874bZe01426
>>
>>58475581
>2014+3
>using English for your passwords
>>
88Q@1K%31me&s1Vk
>>
abadfaddad3141592
>>
i have a separate ssid and vlan for devices i do not own
>>
>>58475581
6 letters and 4 numbers that are effectively arbitrary.
>>
"Password"
>>
Hunter2
>>
>>58475581
You should look into breaking WPA2 and you'll see why.
>>
>>58475581
It's 321321321. Also what's your mac address.
>>
>>58475581
username: password
password: username
>>
>>58475581
-#&-$/ 6:6:mGu7LMpN8oN/oo_6[t;C]AYxa^jK$)KS\4)'DgbL +&P}s%b!z$MR$ΧĘ|f,onqugඝd!53%3=%8$I||@?[}JwSo>_*$&Msbϋ~Sn0`Mp0@A:r-|q}}s_Fg_qCL6?+ n @ѨG4yyQh#hE=Rw,[c$gv+r:7.OD
K=mXҝBΞ7+wfW)8}q9d7U ZS;R[sIBJBFěD#p"=%+yDzgEAk#
35 7%DFrtbhJt"RvE뜖'2摪魜<YRtؐ.fo@C54[ߦR>Զno55x8ak
~}yoFquKd{yxMUfMUJm|uZe:lf4635^(RzCiVc_{2Hu׻!a!';$>R>d_`^gb$$h
\V̉2tc?kHLB6~iVq=<3,IUDa!Q RagJVr\c~UB/#8:pRF0LQAFKx\鵹7h2f k
>>
>>58475581
>With WPA2, people would have to be autistic to try to break into your wireless and by that point they deserve to get in
This would take literally seconds to crack on a single GPU
>>
>>58476595
You're retarded and deserve this board
>>
>>58475581
>"O-o-oh, its "Ha7sun3Miku!+2017,' thats capital H, lowercase a, the number seven... "
"Yeah, it's pretty complex, let me type it in for you."
Then you have a talk about security and two days later she asks you about changing it for her.

Also why the fuck do you hang with autists who want to show you YT videos when you're home?
>>
>>58475581
>Hey Anon, what's your WiFi password? I want to show you this really funny thing on YouTube.
Sure, it is "niggerkiller666" all lowercase.
>>
>>58476642
>You're retarded
How?
Are you implying that what I said was untrue or that it doesn't matter?
>>
>>58476713
anyone with a brain is going to have grapefruit on their wordlist, but you have no idea what you are talking about when it comes to gpu cracking
>>
>>58476731
You can use word lists on a gpu
>>
>>58475581
use your phone faggot
>>
WPA is easy to brute force with simple tech
WPA2 is hard to brute force but is possible. a dictionary attack would get your "grapefruit" farily simply.

WIFI is an easy brute force target, and as such should be your top priority to reduce brute force risk.

And never use WPS as reaver can brute force that even easier than WPA.
>>
>2016
>not using your wifi as a honeypot
>>
>>58476303
I am in awe.
>>
>>58476795
a dictionary attack won't test for all the posible combinations of lowercase, uppercase or number substitutions unless you add them or instruct the program to do it. And that will only make the process longer
>>
>not using WEP

step the fuck up /g/
>>
>>58476795
>not locking the WPS after 2 failed attempts
most APs currently do that

>>58476844
sure, try to convince people to install your CA certificate to be able to decrypt their HTTPS traffic.
>>
>>58475581
>"What's your password anon?"
Ionlygivethatto_bitchesthatputout69rim_me_bitch
>>
>>58477078
>having a router that STILL supports WEP in the current year
>>
>>58475581
Mine is helpful4sheeps1nc
>>
>>58477088
I've done exactly what Anon is talking about and got some fat bitch's facebook password with C&A.
>>
>>58476041
This.

My personal wifi is iliketoeattheshripdesu
my guest wifi is useyourmobiledata
>>
>>58477088
what are captive portals?
>>
File: 822.gif (69KB, 300x300px) Image search: [Google]
822.gif
69KB, 300x300px
>>58476428
bretty gud senpai.
>>
>>58477132
>my guest wifi is useyourmobiledata
kek
>>
>>58475581
>Hey Anon, what's your WiFi password?

Why? are you too poor too afford data? Why are you even in my house you basic fuck?
>>
>its a decent bit complicated, keep my shit secure.
>here hand me the laptop i can type it in faster myself

this is only a thread because OP wont ever actually be in this situation
>>
>>58476595
>This would take literally seconds to crack on a single GPU

You don't understand how WPA2 works.
>>
>>58476754
>You can use word lists on a gpu

No shit. Why don't you tell us that you can use rainbow tables too?
>>
WiFi name: PrettyFlyForaWifi
Password: Guest
>>
>>58477121
C&A?
what did you do specifically?
>>
>>58477088
>>not locking the WPS after 2 failed attempts
>most APs currently do that

Bullshit. I've reavered too many passwords for that. Even on newer hardware.
>>
>>58477112
>>having a router that STILL supports WEP in the current year

>Getting your Wi-Fi from your router.

What's it like to be poor and dumb?
>>
>>58477385
after how much time?
>>
>>58476084
Go to bed John
>>
>>58477428
Reaver generally works within 30 mins on low end hardware like Belkin and overnight on newer, better hardware like Asus.

The longest was a couple of days for one of those Asus router units that looks like a spider. It would lock out after 10 tries in a minute so I had to add a little delay between tries that it took 62 seconds to hit 10 guesses.

Aircrack and varmascan also work well depending on what your hardware is.
>>
>>58477511
i found some Thomson DSL routers that lock themselves for 1 minute after 3 tries, I don't have much patience and I already have a working network (5 years with the same 22 character password and nobody has broken it)
>overnight on newer, better hardware like Asus
i never thought about that.
>>
>>58477330
Obviously you need a captured handshake first but the time taken to get that has nothing to do with the password strength
And that is exactly how it works, at least for PSK
>>
Seriously, it's not hard to do Wi-Fi right. 802.3at switches are cheap now. Any WAP worth it's salt is PoE. Run one cable to your end point and drop a 2x2:1 WAP. They're cheap and easy to manage. They won't have WPS and a decent password will have a TTL of years. With a little more setup you can use certificate auth which is god damn amazing.

If you don't buy prosumer crap your WAP will support dozens or hundreds of devices, will do band steering, will do soft hands-off, may have an extra antenna for WIPS, may do wireless guest isolation, and may have a bunch of layer 7 protections built in.

This is available at less than $100 per WAP. If you're using a router or something from Best Buy for Wi-Fi you're doing it fucking wrong.
>>
File: 1442793788206.jpg (95KB, 653x490px) Image search: [Google]
1442793788206.jpg
95KB, 653x490px
>tfw remembering the days of booting up aircrack and getting the neighbor's WEP wifi password
>>
>>58477360
It's like baby town frolics in here
>>
>>58475581
Password12345
>>
just use diceware
>>
>>58477550
>i found some Thomson DSL routers that lock themselves for 1 minute after 3 tries,

Then you roll Wi-Fi pixie in which does a different kind of attack between reaver attacks, or you use varmascan which let's you attack multiple BSSIDs concurrently. After one attack it moves to the next BSSID in your list. It takes longer but delivers a bunch if passwords.

>>58477550
>I already have a working network (5 years with the same 22 character password and nobody has broken it)

How do you know? What port security, WIPS or SIEM are you running?
>>
>>58477573
>Obviously you need a captured handshake first but the time taken to get that has nothing to do with the password strength
>And that is exactly how it works, at least for PSK

How complex are WPA2 keys?
>>
Niggers1
>>
>>58477648
>tfw was sometimes able to get it done on a bus fast enough to buffer a youtube video completely at a stoplight before going out of range
>tfw did this while riding with friends one time and they were hella impressed I could watch videos on the bus
>tfw those days are over
>>
>>58477694
Enough that it's faster to compute them on a GPU
>>
>>58477735
>Enough that it's faster to compute them on a GPU

How long will it take to brute force a complex WPA2 key with hardware available right now?
>>
>>58477757
Too long for it to be done within a reasonable timeframe but we're only talking about an english dictionary with no upper case or substitutions, not a full on brute force
>>
>>58475581
dildos123 its rememberable and people get a little chuckle when they come round
>>
ññññññññ
>>
>>58477694
the sample key given by op was fucking "grapefruit"
>>
>>58475581
Some times I just use my password generator function to get my password and remember it
function passwordGenerator(desiredLengthofPassword) {
var string = 'abcdefghijklmnopqrstuvwxyz0123456789';
var output = '';
for(var i = 0; i < desiredLengthofPassword; i++) {
var randomization = Math.floor(Math.random() * string.length);
var evenMoreRandom = Math.floor(Math.random() * 10);
if(randomization * evenMoreRandom % 2 == 0) {
output += string[randomization].toUpperCase();
} else {
output += string[randomization];
}
}
return output;
};
>>
>>58475581
"password" but with physical push-button wps

literally uncrackable unless you "elite hacker" physically breaks into my house just to download korean cartoons on my wifi
>>
>>58477780
>Too long for it to be done within a reasonable timeframe but we're only talking about an english dictionary with no upper case or substitutions, not a full on brute force

At no point during a brute force, dictionary or mask attack does a GPU take "literally seconds to crack" a WPA2 password. Not even after you moved the goalpost on my question.
>>
>>58475581

いろとりどりのヒカリ

It's completely meaningless for most people but is easy to remember if you know Japanese
>>
>>58477840
>the sample key given by op was fucking "grapefruit"

Is that word in your dictionary file? How big is your dictionary file? How many words does it have in it?

It takes a long time to get to the middle of your dictionary file, if it's any good.

Are you calculating on the fly or using rainbow tables? Do your tables have a salt?
>>
>>58477854
I don't think you understand...
It may not be seconds, but a decent GPU would have a hashrate fast enough to every word int eh dictionary as fast as it can be read of disk. So not long at all.
And I didn't move no fucking goalpost, my original post was referring to the password "grapefruit"
>>
>>58477892
to try every word in the dictionary*
>>
>>58477889
のほも
>>
>>58477914
ping pong ding dong fung to
>>
>>58477851
>"password" but with physical push-button wps
>literally uncrackable unless you "elite hacker" physically breaks into my house just to download korean cartoons on my wifi

WPS is insecure as fuck. I only have to guess an 8 digit key made up of a four digit key, a three digit key and a sum CRC. You don't have to push the button to attack WPS.

>>58477892
>And I didn't move no fucking goalpost, my original post was referring to the password "grapefruit"

I asked you a very specific question here

>>58477757
>How long will it take to brute force a complex WPA2 key with hardware available right now?

Which you chose not to answer.

So how big is your dictionary file?
>>
>>58477966
>I asked you a very specific question here
But it's completely unrelated to my post that you initially replied to and that's the issue and also why I didn't answer it.
It's irrelevant

I don't have a file on hand but a dictionary containing the word "grapefruit" would not have to be big at all
>>
>>58477648
I live in an apartment and half of my neighbors have WEP. Mind you, they're all elderly, but it's fantastic.
>>
>>58476428
>All those allowed characters
>That character count
I don't need your password, you have other issues.
>>
>>58476844
Enjoy being liable for all the shit you don't see me doing on your obvious honeypot.
>>
>>58478057
Couldn't you just route everything on the network through Tor, though?
>>
>>58477989
>But it's completely unrelated to my post that you initially replied to and that's the issue and also why I didn't answer it.
>It's irrelevant

It's related to your lack of understanding of the goddamned process were discussing. You chose not to answer it because you've got no fucking idea what you're talking about.

>>58477989
>I don't have a file on hand but a dictionary containing the word "grapefruit" would not have to be big at all

A dictionary file is literally a list of words in a file. Why does the word have anything to do with how big the file is?

Small dictionary files are useless unless you know the password is made up of specific words. Good dictionary files have billions of entries that turn into trillions of hashes as you have to guess each letter as both a cap and lowercase. So it may take 200 guesses of the word grapefruit before it got to all lowercase. It can easily take a month to run a dictionary scan. That puts grapefruit, in the middle, at 2 weeks.

Ie not "literally seconds for a GPU to crack".

You'd have to be dumb to run your attack as only lowercase with a small dictionary against a completely unknown password.
>>
>>58478077
>yo dog I heard you like honeypots
>>
niftycream751
>>
>>58478108
Netgear default?
Mine's silkymint003.
>>
>>58478077
It's not what I'm doing going through his device, it's what I'm doing/hosting in the white space or other obfuscated location on his device.
>>
>>58475581
I had something for this

capital I, and spaces just like the phrase.
>>
>>58478124
Yeah. It's so great I refuse to change it.
>>
Anybody here working on something for the Netgear bug bounty that started recently?
>>
>>58478086
>You'd have to be dumb to run your attack as only lowercase with a small dictionary against a completely unknown password
It'd be over so fucking quick that there's no reason not to just try it first. The whole point of my post was that's it's retarded to use a word that would be contained in a dictionary that small and you're to trying to cover up whatever it was that you misunderstood by saying nobody would try it and instead just launch into a month-long attack using the biggest dictionary they could find.
Also, dictionaries are generally ordered by complexity and even in a huge dictionary grapefuit would appear right at the start, all in lower case preceded only by the other dictionary words and common shit like "password"
>>
>donating to this guys rainbow table
>>
Difference between wordlists and rainbow tables?
>>
>>58478191
Do you honestly think manually acquiring two or three entries would actually help someone?
>>
>>58475771
that's so old that someday would be security through obscurity
>>
>>58478057
Actually if you illegally entered, then it's only on you.
If someone goes in your back yard and shoots someone, is it your fault?
>>
88888888 (required eight characters)
>>
>>58478160
>It'd be over so fucking quick that there's no reason not to just try it first. The whole point of my post was that's it's retarded to use a word that would be contained in a dictionary that small and you're to trying to cover up whatever it was that you misunderstood by saying nobody would try it and instead just launch into a month-long attack using the biggest dictionary they could find.
>Also, dictionaries are generally ordered by complexity and even in a huge dictionary grapefuit would appear right at the start, all in lower case preceded only by the other dictionary words and common shit like "password"

Jesus fuck, no. Why do you have little dictionary files that aren't tailored to a target? So that you fail a bunch and have to start new attacks? Grapefruit is near the middle because its 10 letters, not in the front. All your words in your file are lowercase. Your tool adjusts the case as it guesses. Why the fuck would you write the same word 500 times when tool logic can iterate that?

Your audit plan would fail almost every WAP because you're using shitty rules that just happen to cover your target. You'd go into your attack not know if it had caps or not, so to pick lowercase only is fuckdumb. Now you're mad you got called out in a thread where you said stupid shit.

GPU hashing would not clear this in literally seconds.
>>
>>58478249
I see your point, but I disagree with analogy and unless you are specifically and actively looking for my activity I highly doubt you would be able to supply the burden of proof showing it wasn't you, much less attribute it to me.

I would say it's closer to you being a landlord and I'm cooking and selling meth on your property.
>>
>>58478201
Rainbow tables list a precomputed plaintext for every possible hash, dictionaries just list commonly used plaintexts

>>58478265
I assumed you were talking about a dictionary containing complex passwords created from dumps, not just an english language one. In that case it wouldn't be at the start but the dictionary would also be small.
It also doesn't matter how many passwords you may have to try total because dictionary words would be among the first attempts in any decent attack. Most people us lowercase passwords because they are easier to type so it would only make sense to try all loeer case dictionary words first.
Also, WPA passphrases are a minimum of 8 characters long
>>
>>58478201
>Difference between wordlists and rainbow tables?

Your dictionary file has to be hashed (math) to the format you're attacking. In the old days you could use a beefy system to create hashes for your dictionary file which creates a rainbow table. Then you take the rainbow table on a laptop to attack a file or encrypted system somewhere in the field. It speeds things up. When you're performing the audit

Rainbow tables were usually gigs in size, which used to be big. So people would tailor a 100,000 entry dictionary file down to under 75,000 entries so their rainbow tables were less than 20gigs. Security groups used to trade rainbow tables on hard drives to see who could put together the best one. Now with drive sizes, CPU speeds and the addition of salts to most hashed data, it doesn't make sense to curate rainbow tables.
>>
>>58478331
>In that case it wouldn't be at the start but the dictionary would also be small

God damn, you're dumb. You're like Walmart greeter dumb. They have small word lists too.


>>58478331
>It also doesn't matter how many passwords you may have to try total because dictionary words would be among the first attempts in any decent attack. Most people us lowercase passwords because they are easier to type so it would only make sense to try all loeer case dictionary words first.

Keep your day job.

>>58478331
>Also, WPA passphrases are a minimum of 8 characters long

Yes so that means it can't be made up of two words. Better throw out half your list. You weren"t planning on cracking any other types of hashes, were you?
>>
>>58476428
CERT BASED AUTH TO THE RESCUE
>>
>>58478386
>Better throw out half your list
Yeah, exactly. You throw out everything under 8 characters. That puts a 10 character word a lot closer to the start.
This is going to get nowhere if you keep intentionally missing the point like this, I'm not even going to reply to the rest
>>
File: butternut.jpg (3MB, 4896x3264px) Image search: [Google]
butternut.jpg
3MB, 4896x3264px
>>58475581
>Why isn't your password 'grapefruit,' /g/?

Funny you should say that, my WiFi password is legitimately 'butternut'.
>>
>>58475581

>Complex passwords for things that aren't publicly accessible are just Asperger tendancies and help keep /g/ virginal.

WiFi is publicly accessible you dumbass. Just wait till you get framed of CP by your enemies because of using a weak WiFi password.
>>
File: 1474391970936.png (1MB, 750x1334px) Image search: [Google]
1474391970936.png
1MB, 750x1334px
Name : xX_D4rk_Wifi_Xx
Pass : 123niquetamère
>>
>>58476303
>username: password
>password: username
topkek
>>
>>58478945
Who is this chinless faggot?
>>
File: grapefruit.png (578KB, 3206x1798px) Image search: [Google]
grapefruit.png
578KB, 3206x1798px
I wasn't kidding, my password is literally grapefruit. Think of all the time I save not having to spell my password for people, and how I use all that time to do more productive things with my life.
>>
>>58475581
This is the mindset that has provided me with free internet for the last decade
>>
>>58481778
You got your neighbors password via WPA2 or WEP? Be honest.
>>
>>58481759
I'm hacking you right now
also
> notwhat.cd
pleb
>>
>>58475581
>Why isn't your password 'grapefruit,' /g/? With WPA2, people would have to be autistic to try to break into your wireless and by that point they deserve to get in.

Heres my story. I live in an apartment building and can see about 30-40 waps with my wifi rig (I got one of those big antennas for like 10 bucks). I absolutely crack their wpa/wpa2 passwords (plus other attacks as well). Thing is, its only practical for me to do a dictionary/wordlist attack on wpa/wpa2. Some of the people dont have easy passwords and dont get compromised (as long as they dont also have some other flaw).

Why do I do this? I use a pfsense box as my router, with a wifi adapter attached. Ive set it up so I use my neighbors wifi as additional bandwidth and as failover when my ISP occasionally goes down. Sometimes I also route public torrenting or other sketchy stuff through their connection because I dont want to use my own. (I love that pfsense can do that btw.)

Soooo, yes, please everyone use "grapefruit" as your password! You probably dont live next to a guy who will crack it and then use your wifi for new release torrenting or the internet connection for his malware zoo. (I definitely could be doing worse but Im not a pedo or anything.)
>>
>>58481803
Both, current one WPA2
>>
>>58477385
I gotta agree with that guy, reaver isnt working as much lately for me. Seems like most newer aps do lock out properly.

Just my experience though. Some of them still lose to reaver. Just a lot fewer than the good old days.
>>
>>58481759
i'm in ur network sniffin ur packets
>>
File: pleb.png (361KB, 2276x665px) Image search: [Google]
pleb.png
361KB, 2276x665px
>>58481908
You see 30-40 WAPs because you have a fancy antenna? wehhhhh
>>
>>58477632
>With a little more setup you can use certificate auth which is god damn amazing.

Have you really done this in a home setting? My understanding is, even in 2017, lots of devices still dont work well using cert auth. I am at shmoocon right now, I heard that from some guy here just yesterday who seemed to have experience.
>>
>>58481987
I have customers right now who run wireless only environments. Big customers. Its a pain in the ass, because you can only get the cert over a wire, unless you prestage. You see the issue.
>>
>>58475581
"Just walk up to my router and press that WPS button retard"
>>
>>58481759
kcl?
>>
>>58482000
poorfag using a router/switch/AP combo; ergo not running a security appliance with a WLC behind it.

i said i wanted easy to use wifi, not shitty consumer wifi.
>>
>>58475581
Sorry, youtube and all google domains are blocked at hardware level, use your mobile data if you want to access it.
>>
>>58482025
I have an enterprise firewall doing my NATing, IPS, AV, SSL and Ipsec VPN, SSL inspection, etc.

You're asking for help on /g/ so I imagine you're a dipshit.
>>
>>58481994
Yeah I understand and I can see it in the enterprise with standard endpoints and deployment infrastructure etc. I just heard that a lot of consumer devices suck with cert auth (i guess because nobody uses it so they dont implement it well). How do you get a cert onto a roku box, a playstation? Sounds like a huge hassle even if it works.
>>
>>58482060
An 'enterprise firewall' has a WPS button on it?
Hurrrr durrr ubiquiti is so prosumerr hurrrr

Dipshits don't run hardware WLCs, go back to writing python scripts for your poorfag pfsense korea shitbox
>>
File: appliance_repair.png (14KB, 257x271px) Image search: [Google]
appliance_repair.png
14KB, 257x271px
>>58475581
einfachenter
>>
>>58482083
Did I ever say mine has a WPS button on it retard? You're unredeemably stupid anon.
>>
>>58481986
Im using an awus usb adapter. I dont go to too much trouble because Im just looking for a few vulnerable aps so I can piggyback on them. Only need a handful
>>
>>58482118
Did you mean: irredeemably

It's clear I've won this one, lads. This guy is clearly a NEET fuckface who actually enjoys anime.
>>
fruit word followed by a number in my student house

Alphanumeric with capitals and special characters in my parents house, cause neighbor is a n33t h4x0r and managed to steal my password through a wps attack, that fucker
>>
File: 1481832514264.jpg (28KB, 400x400px) Image search: [Google]
1481832514264.jpg
28KB, 400x400px
>>58482141
I literally manage firewalls and Linux devices for a living, unlike 90% of /g/ I have a real job rather than jerking it to waifus all day.
>>
File: 1402760752812.gif (1016KB, 322x166px) Image search: [Google]
1402760752812.gif
1016KB, 322x166px
>>58475581
>not having a separate guest network with an easy to remember password that doesn't give users access to other devices on the network
>not remembering your main random password in the first place
>>
>>58477402
I was gonna get a separate modem, router and WiFi AP but it just isn't worth the cost difference. WiFi APs cost nearly as much as equivalent spec all-in-ones anyway.
>>
>>58482154
SonicWall shop?
>>
>>58482167
Hint: all access points are wireless
Hint: ebay 2600 series APs are ~100USD shipped and will outperform any consumer nighthawk UFO garbage
>>
>>58482168
No, I work for a very large defense contractor. Not giving any names but it's one of the largest in the world.
>>
>>58482208
trump pointing a finger dot jpeg
if you're at lockheed thats embarrassing
>>
Home: no27_8du - basically house number and postcode
No one around here is intelligent enough to try something like that.

Hotspot SSID: ┓┏ 凵 =╱⊿┌┬┐
Passphrase: hello sweetie

>now has to change them as the ideas are added to cracking database
>>
>>58482228
nobody cares about your user hostile wireless environment, i'm sorry
>>
>>58482251
Good! Mission accomplished. Users are a pain in the arse.
>>
>>58475762
>Not mudkipz
>>
For me it's MyNameWhichConsistsOfTwentyCharactersIsThe BiggestCuckInTheWorld1!
>>
>>58475581
> With WPA2, people would have to be autistic to try to break into your wireless
> /g/
That's why.
>>
File: leo-dicaprio-435.jpg (18KB, 184x184px) Image search: [Google]
leo-dicaprio-435.jpg
18KB, 184x184px
>TFW still using a DG834G that I got in 2007
>TFW still using the first randomly generated password it created
>TFW still using WEP
>>
>>58482372
Thanks for the free wifi brah
>>
File: fn63697_01.jpg (47KB, 575x393px) Image search: [Google]
fn63697_01.jpg
47KB, 575x393px
>>58482370
Nobody on /g/ is capable of inflicting damage on anyone by themselves by changing their banking password to something they'll forget. If they got on the 'inside' of a network they'd just shit themselves.
>>
>>58481759
What router is this?
>>
>>58475581
Username: admin
Password: Y4gMRV5g5ktBA6Gt9950
>>
>>58482414
Not a router, its a WLC2504.
>>
>>58481759
> spell my password for people
People can fuck off to a guest network.
>>
>>58482464
This
>>
>>58482151
>Alphanumeric with capitals and special characters in my parents house, cause neighbor is a n33t h4x0r and managed to steal my password through a wps attack

In case you didnt know, your password characteristics don't matter for a wps attack. The attack will get your new uber-password just as easily. You need to disable wps or get a new router.
>>
>>58482577
who the fuck uses WPS in 2017

why use WPS? because your password is autism level complicated. ironically, the mere fact WPS is enabled makes you vulnerable. this furthers my point.
>>
>>58482586
People who don't know any better, so a lot of them
>>
>>58482464
I have a guest network with a captive portal that shows a picture of my cat and a text box: "enter name of cat". Successful entries have their macs permanently recorded so they never have to do it again. (Implemented in pfsense btw)

Its soooo covenient. Anyone who knows me or is visiting prob already heard the name of my cat. But my neighbors and strangers dont know my cats name. Most of the time my guests dont have to ask me anything at all to get on the wifi.

Sometimes I see in the logs someone will try a bunch of cat names like "fluffy" etc. It amuses me to see that.
>>
>>58482464
>giving anyone free bandwith
ishiggydiggydooo
>>
>>58482586
What is your point? What are you saying?

I was just trying to be helpful. If you use wps just use an easy password since youre vulnerable anyway.
>>
For the longest time the name of my wifi was Isis Mainframe and the password was guest. Funny archer joke. Wocka wocka. Well then those actual isis assholes happened and I had to change shit up.
>>
>>58482656
Free? You still password protect it mate, don't leave it open.
>>
Twatwaffle

Noy annoying to type in and nobody would guess it.
>>
>>58481908
>Sometimes I also route public torrenting or other sketchy stuff through their connection because I dont want to use my own.

Scumbag.
>>
File: _20170114_115030.jpg (44KB, 720x441px) Image search: [Google]
_20170114_115030.jpg
44KB, 720x441px
I just printed it and taped it somewhere in the house so when they ask me for my Wi-Fi password I just tell them "it's over there" and they can type it themselves. Just change it every once in a while and check for unknown MAC addresses in my router settings page.

>captcha
>>
>>58482577
I know, i know, but I bought a shitty WiFi extender from tplink that forced itself to turn on the wps, even my new sitecom router does that, sometimes I check the settings and I find the wps on.
And a strong password is good, he's my neighbor, he has all the time in this word for a bruteforce attack
>>
>>58484089
You can set it through the TP Link web interface, don't need WPS.
>>
>>58475581
Nice try vlad, nice try. You are the worst roommate ever.
>>
Some random hex string I generated once and never seen again.

Also
>WiFi
>not 802.11
fucking babies I swear
>>
>>58478427
>Yeah, exactly. You throw out everything under 8 characters. That puts a 10 character word a lot closer to the start.
>This is going to get nowhere if you keep intentionally missing the point like this, I'm not even going to reply to the rest

So what you're saying is that it's equally likely his password could have been "timedude" but you threw out all you small words, because you're fucking dumb, so you'll never find his password. You'll especially never find it "almost instantly with a gpu" you dumb fuck. Stop commenting on threads when you don't know what you're talking about.
>>
>>58484505
I think you get it
>>
>>58484485
>do you have 802.11 devices?
<80...whatelse... what's that?
>>
>>58481938
>I gotta agree with that guy, reaver isnt working as much lately for me.

Use varmascan.

>>58481986
I've got lots of antennas. You may have more problems though.

>>58481987
>Have you really done this in a home setting? My understanding is, even in 2017, lots of devices still dont work well using cert auth.

I have a PKI environment in my lab. Computers and phones all support certs. You have to do something special with things like Roku's and Chromecasts but it significantly cuts down on what you have to pw manage.

>>58482167
>I was gonna get a separate modem, router and WiFi AP but it just isn't worth the cost difference. WiFi APs cost nearly as much as equivalent spec all-in-ones anyway.

Yes it is. There is a huge performance gain even if you use something like a ubiquiti. The specs in the all in one devices are terrible. Throughput, number of clients, usable MIMO, number of spacial streams, routing, isolation, etc.

How many vLans do you have? What special controls are on your guests network?
>>
>>58484647
>Yes it is. There is a huge performance gain even if you use something like a ubiquiti. The specs in the all in one devices are terrible. Throughput, number of clients, usable MIMO, number of spacial streams, routing, isolation, etc.
I'd agree with you if you were talking about ISP provided all-in-one devices, those are universally garbage. I don't think that's the case with the better consumer products. Unlike my relatives' ISP routers, mine doesn't fall over when family visits and there are over a dozen devices connected via WiFi. I only use it for my laptop, phone, and tablet - my desktop, servers, and AV equipment are all wired anyway. My AP does "up to 1.3 Gb/s 802.11ac" but in reality my laptop and phone tend to sync at 866 Mb/s.

>How many vLans do you have? What special controls are on your guests network?
I have a separate guest 2.4 GHz network but no other VLANs. In theory I could have each of the 4 LAN ports and both WiFi channels on different VLANs (so 6 total) but I have no need for that feature at home. I also have an unmanaged switch for that reason.
>>
>>58484803
You're getting stuck at 866 because your consumer devices don't support as many spatial streams as your access point does. This is fairly common.

>>58484647
Ubiquiti devices are shill tier. Buy used Cisco off ebay.
>>
>>58482228
>SSID: ┓┏ 凵 =╱⊿┌┬┐
If anybody knows how to do this in hostapd I'd love to know
>>
>>58484505
>"timedude" is UNDER 8 characters
yup, you got it
>>
I still use the default password which is a giant hex string.
>>
>>58476428

what is that
>>
>>58484997
Yes, they are both dual stream. Even when my laptop connects at 866 Mb/s I rarely get over 30 MB/s file transfer speed. Obviously over wired I get 115+ MB/s, which is why I don't use WiFi if I can help it.
>>
>>58485582
1.3Gbps is only possible at 80mhz bands, aka 3 SS. 866 is 40mhz
>>
Buttpirate, butt my router is behind an enterprise security device.
>>
Can't you always throw out anything under 8 characters when cracking WPA?
>>
Apparently red-heads might probably go/be extinct? ;_;
>>
>>58486048
Yes

t. 7 character pw user
>>
>>58486094
I thought you couldn't use less than eight for WPA.
>>
>>58484803
>I don't think that's the case with the better consumer products.

No, it is. What are your layer 7 controls? How do you isolate guest traffic? How do you filter. You've probably only used consumer gear and don't know what you're missing.

>>58484997
>Ubiquiti devices are shill tier. Buy used Cisco off ebay.

I agree but it gets them in the door of non-consumer gear. Ubiquiti's route/switch is garbage. They have no layer 3/4 switches at all. Their new 4x4:4 WAPs are pretty nice. All my gear is Cisco and Nortel. It irritates me I have to have a support contract to get new firmware. You don't have that issue with ubiquiti.

>>58485433
>>"timedude" is UNDER 8 characters
>yup, you got it

It's two four letter words.>>58485682
>1.3Gbps is only possible at 80mhz bands, aka 3 SS. 866 is 40mhz

I don't think any consumer device does 160mhz and DFS yet.
>>
>>58475581

When I have guests (rarely), I log into my router, and enable the guest account.

SSID: GUEST
Password: 12345678
>>
>>58482286
You're right, I'll go change them all right now.
>>
>>58477843

from random import choice
from string import punctuation, ascii_letters, digits
ALL = punctuation + ascii_letters + digits

print("".join([choice(ALL) for i in range(0, int(input("Length: ")))]))


Me myself, I use a 16 character password from random.org (upper case, lower case, digits, and special chars)
>>
>>58475581
sw0rdf1sh
>>
>>58485475
early slavic letter, basically A
>>
AAAthats3capitalAs
>>
>>58486190
>No, it is. What are your layer 7 controls? How do you isolate guest traffic? How do you filter. You've probably only used consumer gear and don't know what you're missing.
I've used plenty of higher end gear at work. I don't need it at home.
>>
>>58487609
>I've used plenty of higher end gear at work. I don't need it at home.

Plebeian.
>>
6o|=uC|<y0uR5eLf
>>
>no spaces all uppercase
"What's your password Anon?"
" 'no spaces all uppercase' with spaces and all lowercase."
>>
>>58489594

Uncompromising men are easy to admire
>>
>giving anyone your main wifi password
>not supplying a heavily restricted guest login instead

this thread is so fucking normie
>>
>>58475581
>Take their phone
>Type in the password
>Faster than telling it to them

Not that hard. And if somebody is going to fuck with anything on your network or judge anything you shouldn't have them in your house to start with.
Thread posts: 199
Thread images: 14


[Boards: 3 / a / aco / adv / an / asp / b / bant / biz / c / can / cgl / ck / cm / co / cock / d / diy / e / fa / fap / fit / fitlit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mlpol / mo / mtv / mu / n / news / o / out / outsoc / p / po / pol / qa / qst / r / r9k / s / s4s / sci / soc / sp / spa / t / tg / toy / trash / trv / tv / u / v / vg / vint / vip / vp / vr / w / wg / wsg / wsr / x / y] [Search | Top | Home]

I'm aware that Imgur.com will stop allowing adult images since 15th of May. I'm taking actions to backup as much data as possible.
Read more on this topic here - https://archived.moe/talk/thread/1694/


If you need a post removed click on it's [Report] button and follow the instruction.
DMCA Content Takedown via dmca.com
All images are hosted on imgur.com.
If you like this website please support us by donating with Bitcoins at 16mKtbZiwW52BLkibtCr8jUg2KVUMTxVQ5
All trademarks and copyrights on this page are owned by their respective parties.
Images uploaded are the responsibility of the Poster. Comments are owned by the Poster.
This is a 4chan archive - all of the content originated from that site.
This means that RandomArchive shows their content, archived.
If you need information for a Poster - contact them.