Skip to main content

Questions tagged [wep]

WEP (Wired Equivalent Privacy) was introduced in an attempt to provide security during the authentication process, security and reliability in communications between wireless devices.

0 votes
1 answer
55 views

Transmitting Station Address same as AP

I see abbreviations like this in Wifi Protected Access documentation. Is Transmitting Station same as Access Point? So if the source address or DA was Access point would SA/TA = AP Addresss ? DA ...
C.Unbay's user avatar
  • 105
0 votes
1 answer
1k views

Is there a way to restore WEP connectivity in Windows 10?

I have to connect to a WEP Wi-Fi network with my Windows 10 laptop. Is there a way to restore such connectivity in Windows 10 after that Microsoft decided to disable it? Notes: I am completely aware ...
WoJ's user avatar
  • 3,263
1 vote
2 answers
1k views

Do all devices in the same network have to use the same security standard (WEP/WPA/WPA2)?

If a router uses WPA2 or WPA, can a WEP-secured client connect to the network if it uses the correct username and password? In other words, does the security standard have to be consistent across ...
Jin Yu Li's user avatar
0 votes
1 answer
195 views

Can you crack incorrect password attempts in WEP?

I am wondering if it's possible to capture and extract incorrect passwords in a fake WEP access point. If so, how much time would it take to crack the password?
Ken's user avatar
  • 11
2 votes
1 answer
847 views

Why can you configure multiple wep_keys in wpa_supplicant.conf?

I am trying to understand the configuration options for wpa_supplicant. WEP is almost irrelevant, but it does occasionally exist in the wild, so I looked up an example configuration (from here): ...
Dominick Pastore's user avatar
1 vote
0 answers
39 views

Configuring a network on Ubuntu virtual machines

I want to set up two Ubuntu virtual machines. One of them needs to be connected to a router with a WEP encryption. I have the router set up and have one VM connected to it. My question is: How can I ...
Quinton Thompson's user avatar
0 votes
1 answer
7k views

How to set up a WEP (legacy) Access Point

I have been searching the internet for a few days now on how to set up a WEP (in)secure AP. For pen-testing and experimentation purposes. I noticed that the support of Wired Equivalent Privacy has ...
user avatar
0 votes
1 answer
52 views

Find out wep key from embeded client

im kinda stuck here i have an embedded system i was given from a friend that connects to a wifi network to configure it unfortunately he cant remember the WEP key that was used to connect it. is there ...
Sam Jones Martin's user avatar
1 vote
1 answer
602 views

Can I use the hex WEP key as a WPA passcode

Im changing from WEP to WPA2 security on my home wifi network. Can I use the hex WEP key as a WPA passcode when converting from WEP to WPA, to eliminate the need to update all wifi connections with a ...
Antony Stevenson's user avatar
0 votes
0 answers
543 views

Are there different standards to calculate the hex WEP key from an ASCII passphrase?

Are there different standards/methods to calculate a WEP key from a passphrase? Or why is it, that the 128 bit key generated on http://www.andrewscompanies.com/tools/wep.asp differ from the 128 bit ...
erik's user avatar
  • 1,978
1 vote
2 answers
1k views

Does Open System Authentication uses random WEP keys?

I couldn't find a source explaining detailed how open system authentication works. Does open system authentication automatically generates random keys for each session?Why it's safer than shared key?
BernardoLima's user avatar
2 votes
0 answers
951 views

Airodump-ng & Aireplay-ng: No packets from AP

I'm pretty new to penetration testing and I'm trying to learn how to correctly use airodump-ng with aireplay-ng to break through wep encryption on my AP. I have managed to get the password with ...
Jimmy's user avatar
  • 133
1 vote
1 answer
987 views

Wireless 802.1x Authentication with WEP Encryption

I would like to set up Cisco WLC with WLAN with 802.1x authentication. I see that the only encryption mechanism is WEP. Everywhere it says that this algorithm is weak solution? Im I missing something ...
Arto33's user avatar
  • 11
1 vote
1 answer
1k views

How can wpa_cli distinguish between WEP-Shared and WEP-Open?

If I setup an access point as WEP-Shared or WEP-Open it shows up as: wpa_cli scan Selected interface 'wlan0' OK wpa_cli scan_results Selected interface 'wlan0' bssid / frequency / signal level / ...
parsley72's user avatar
  • 1,054
-1 votes
1 answer
215 views

What To Do With The WEP 64-Bit key

Say I have sniffed on a Wi-Fi, and I have happened to have found the 64 WEP-Key. What can I do with this? Can I reverse the RC4 and use that as a password. Do I need to include the IV? I don't ...
an earwig's user avatar
  • 255

15 30 50 per page