Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie

WIFI Hacked

Options
  • 05-06-2009 12:43pm
    #1
    Closed Accounts Posts: 60 ✭✭


    Hello,

    Got a massive bill the other day. I think my WIFI must have been hacked as I have not done anything like the downloading suggested, infact I was on holiday for a few weeks when the downloads occured.

    Is it possible that someone could have cracked my secured wifi system?


Comments

  • Moderators, Computer Games Moderators, Technology & Internet Moderators, Help & Feedback Category Moderators Posts: 25,101 CMod ✭✭✭✭Spear


    Disky wrote: »
    Hello,

    Got a massive bill the other day. I think my WIFI must have been hacked as I have not done anything like the downloading suggested, infact I was on holiday for a few weeks when the downloads occured.

    Is it possible that someone could have cracked my secured wifi system?

    Secured? How was it secured?


  • Closed Accounts Posts: 20,759 ✭✭✭✭dlofnep


    Yes it's possible, and very possible if you used WEP to secure your network.


  • Closed Accounts Posts: 695 ✭✭✭FusionNet


    It is possibly no matter what you use, wep, wpa etc etc.. Wireless is risky and the sooner businesses and people realise how open to attack and theft of services the better..

    Its scary the amount of unsecured or bafly secured wireless there is out there. Thanks eircom..


  • Registered Users Posts: 1,181 ✭✭✭ronkmonster


    safe option would be to turn off when not in use. especially if not going to be house for few days/weeks.

    takes few minutes to turn on again but not that much longer than booting pc up.


  • Closed Accounts Posts: 9,463 ✭✭✭KTRIC


    Enable MAC address filtering and WPA 2 Personal, that will hold off most hackers.

    If you don't know what I mean then don't use wireless, simple.


  • Advertisement
  • Registered Users Posts: 4,983 ✭✭✭Tea_Bag


    please dont say WEP. WEP isnt secure at all.

    WEP = unsecure!

    /end rant


  • Closed Accounts Posts: 60 ✭✭Disky


    Thanks for the replies.

    Yes, it is "secured" using WEP.

    Is it really that easy to break? Could any joker do it?


  • Closed Accounts Posts: 1,089 ✭✭✭cpu-dude


    Disky wrote: »
    Thanks for the replies.

    Yes, it is "secured" using WEP.

    Is it really that easy to break? Could any joker do it?
    Well are you using Eircom for your Broadband?

    And yes... yes it is very easy. Got 60 seconds?


  • Closed Accounts Posts: 695 ✭✭✭FusionNet


    Tea bag,

    Yes WEP = 2 min hack. Wep is the most unsecure of the lot. As the guys say on a basic home system wpa and mac address is as good as you can do. Ive known of systems hacked where there is a team of people to keep hackers out and they did tests on the system and the hackers beat them..!

    The thing about broadband security is. If Im a hacker and I want free wifi, Im going to go for the unsecured or least secured first. Its like in my business. If I have two premises, one customers gets CCTV from me the other decides not to, a potential thief will use the easier option, the one without security..


  • Registered Users Posts: 4,983 ✭✭✭Tea_Bag


    FusionNet wrote: »
    Tea bag,

    Yes WEP = 2 min hack. Wep is the most unsecure of the lot. As the guys say on a basic home system wpa and mac address is as good as you can do. Ive known of systems hacked where there is a team of people to keep hackers out and they did tests on the system and the hackers beat them..!

    The thing about broadband security is. If Im a hacker and I want free wifi, Im going to go for the unsecured or least secured first. Its like in my business. If I have two premises, one customers gets CCTV from me the other decides not to, a potential thief will use the easier option, the one without security..
    Yeah i fully understand that WEP is pretty secure when there are easier paths via unsecured hosts, but ive only ever come across 2 unsecured residential networks, which were mac address entry, which is also not fool proof.

    my point is that most people understand that if they dont want people using their BB or going through their personal data, they have to secure it, and encrypt it with WEP.

    but when i search for networks and most are WPA/WPA2, but a few WEP, Ill automatically go for the WEP guy, and gaining access is so easy even my little brother can do it, and his entire knowlege base of his brain is stored on google.

    (i by no means think its ok to jump peoples private networks, and only have done so when i really needed to check an email or something trivial, but kindly leave a message to them to please call their ISP to talk them through making it more secure.)

    i dont agree fully that all networks should be locked up though.

    if you're running a high speed BB, 10mbps+, i think its really great that some people are willing to break it in 2 and leave 1 unsecured and call it like "free wifi" or something similar, but limit it to maybe 1mbps, just for casual web bowsing and emailing etc.
    Wouldnt it be a better world if the government didnt have to fund hotspots but that people would share 10% of their capacity BB. you dont even notice the missing speed with higher end BB packages.


  • Advertisement
  • Closed Accounts Posts: 695 ✭✭✭FusionNet


    Thats what they do in the UK. Say for example you have an apartment block with 20 apartments. Instead of having 20 different lines going in and everyone having accounts they put in 5 good feeds say 24mb down with a low contention. Then thouse five residents share out half of that broadband and the neighbours pay less to BT but use only wirless. Its a win win really, well unless the guy with the broadband doesnt pay his electric bill!!


  • Registered Users Posts: 4,983 ✭✭✭Tea_Bag


    FusionNet wrote: »
    Thats what they do in the UK. Say for example you have an apartment block with 20 apartments. Instead of having 20 different lines going in and everyone having accounts they put in 5 good feeds say 24mb down with a low contention. Then thouse five residents share out half of that broadband and the neighbours pay less to BT but use only wirless. Its a win win really, well unless the guy with the broadband doesnt pay his electric bill!!
    yeah thats fantastic!!

    except if some Aholes mess with the QOS feature..


  • Closed Accounts Posts: 1,467 ✭✭✭bushy...


    Tea_Bag wrote: »
    yeah thats fantastic!!

    except if some Aholes mess with the QOS feature..

    QOS would the very least of your worries. Think about it.


  • Closed Accounts Posts: 1,163 ✭✭✭smk89


    youtube has the hacking videos its that easy


  • Moderators, Category Moderators, Science, Health & Environment Moderators, Society & Culture Moderators Posts: 47,226 CMod ✭✭✭✭Black Swan


    Disky wrote: »
    Is it possible that someone could have cracked my secured wifi system?
    They can find you when wardriving with netstumbler. Hacking WEP is available via a google search. Upgrade to WPA2, make sure all default names and passwords have been changed, limit access to only one computer (if only you use it), and turn off your wifi access point/router when not in use.


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,838 Mod ✭✭✭✭Capt'n Midnight


    They can find you when wardriving with netstumbler.
    In case anyone thinks netstumbler is a hacker tool it's just what would happen if you constantly clicked the refresh button when listing viewable access points.



    wireless points heirarchy
    - Say Public or Free in the SSID
    - No password
    - password set to factory default ( Kismet lists these in red )
    - older eircom netopia routers with WEP on default WEP Settings
    - WEP
    - WPA and other stuff that can can't be cracked during an ad break

    zealous_autoconfig.png


  • Registered Users, Moderators, Education Moderators, Sports Moderators, Regional South Moderators Posts: 15,247 Mod ✭✭✭✭rebel girl 15


    Is there some linux based thing that can hack into it - my knowledge of this is next to none, heard a friend talking about it, wondering if they were just saying it to show off or can they actually do it with a linux based thing?


  • Registered Users Posts: 6,026 ✭✭✭Amalgam


    Netstumbler is an asset though, don't discount it! :)

    ---

    If it is long term downloading, have you had a look at your router logs? It has to be someone local, a wardriver typically will only hit and run moderate sized files, if you have Eircom and they want something big, they'd have had to sit on your connection for days..

    Just check for email logins, any kind of activity.. see if they've connected to any email services using non https access, Yahoo and some situations with Google are very much visible, still.

    If you know who it is, challenge them, if they've made an effort to actively disable or circumvent WEP encryption, you have every right to prosecute.

    The data use is trivial, the risk of umm.. 'misrepresentation' and say.. being made accountable for someone else's interest in child models and associated illegal muck, is not.

    Also, make sure your network doesn't have shares open, two of my neighbours who were fairly clueless about PC's had their drives accessible, read and write.. A short example of transferring a single .jpg to their hard drive got them to change their habits quickly.


  • Closed Accounts Posts: 18,966 ✭✭✭✭syklops


    Is there some linux based thing that can hack into it - my knowledge of this is next to none, heard a friend talking about it, wondering if they were just saying it to show off or can they actually do it with a linux based thing?

    There is a myriad of linux tools which can do it. Most of them work on Apple aswell, and there is a large number for Windows aswell.

    People on here have said a baby can do it, no I disagree. From my experience, you do need a bit of knowledge. Its not like downloading a program and clicking "Hack it!". That said, I have not used KisMac, and to be hoenst from the screenshots on shawnhogan.com, it could be that easy.


  • Moderators, Recreation & Hobbies Moderators, Science, Health & Environment Moderators, Technology & Internet Moderators Posts: 90,838 Mod ✭✭✭✭Capt'n Midnight


    syklops wrote: »
    There is a myriad of linux tools which can do it. Most of them work on Apple aswell, and there is a large number for Windows aswell.

    People on here have said a baby can do it, no I disagree. From my experience, you do need a bit of knowledge. Its not like downloading a program and clicking "Hack it!". That said, I have not used KisMac, and to be hoenst from the screenshots on shawnhogan.com, it could be that easy.
    in linux it probably exists already

    if not
    iwlist wlan0 scan will give you a list of AP's that you can use in a script
    there exist utils that crack WEP / other vulernabilities which can be called from a script
    iwconfig will then allow you to connect with a script
    It would take a lot longer if you didn't have opposable thumbs mainly it's just a little bit harder than figuring out another way to press the space bar when scripting.

    For the windows world if you have VISTA you can get the list of AP's / connect using netsh instead of iwlist / iwconfig , but of course microsoft don't supply the missing bit. And Yes I have found myself connected to another companies AP because it used the same default settings as a new one I was testing at home the night before, serious double-take "that's strange, my IP address is ... wtf ... oh crap ..."

    You can use a one-liner with reg to change the MAC address in windows. Kismet in linux will show you all the connected MAC's. Never tried in windows but I guess you could start with windump / wireshark


  • Advertisement
  • Registered Users Posts: 2,534 ✭✭✭FruitLover


    syklops wrote: »
    Its not like downloading a program and clicking "Hack it!".

    Actually, it is. Tools/scripts exist that automate a lot of the cracking process (select an AP, the tool performs injecting (providing your card/driver supports it), dumping and cracking). I believe I've seen a GUI tool too (probably just a frontend for a script).
    Is there some linux based thing that can hack into it - my knowledge of this is next to none, heard a friend talking about it, wondering if they were just saying it to show off or can they actually do it with a linux based thing?

    Yes, type "sudo apt-get install linux-based-thing" in the console...


  • Registered Users Posts: 48 gillen


    im gonna sound like a bit of a gob****e asking this one, but i cant seem to do it and need a hand! i have had eircom wifi for a while now, cant seem to put a password of anytype on it! connection has gone very slow, and i am near 100% sure people round the area are using it! could anyone give us a hand and tell me how to secure it?

    Cheers


  • Registered Users Posts: 4,676 ✭✭✭Gavin


    gillen wrote: »
    im gonna sound like a bit of a gob****e asking this one, but i cant seem to do it and need a hand! i have had eircom wifi for a while now, cant seem to put a password of anytype on it! connection has gone very slow, and i am near 100% sure people round the area are using it! could anyone give us a hand and tell me how to secure it?

    Cheers

    Just phone eircom support and tell them you need a hand enabling wpa2 on your wireless router


  • Closed Accounts Posts: 517 ✭✭✭hacktavist


    Amalgam wrote: »
    Just check for email logins, any kind of activity.. see if they've connected to any email services using non https access, Yahoo and some situations with Google are very much visible, still.

    If you know who it is, challenge them, if they've made an effort to actively disable or circumvent WEP encryption, you have every right to prosecute.

    Is this possible without a man in the middle attack on the person connected, surely their traffic wont be passing through your pc.
    What kind of router saves all the network traffic on it? Surely none of the ones people have in their homes?


  • Registered Users Posts: 5,517 ✭✭✭axer


    hacktavist wrote: »
    Is this possible without a man in the middle attack on the person connected, surely their traffic wont be passing through your pc.
    What kind of router saves all the network traffic on it? Surely none of the ones people have in their homes?
    You could sniff their wireless traffic to identify them since you already have the encryption key. Or you could do a man in the middle attack by using a separate access point that go through your computer to get to the router.

    I don't think anyone is going to be able to prosecute here unless some sort of specialist is hired to gather the evidence.


  • Closed Accounts Posts: 517 ✭✭✭hacktavist


    axer wrote: »
    You could sniff their wireless traffic to identify them since you already have the encryption key. Or you could do a man in the middle attack by using a separate access point that go through your computer to get to the router.

    I don't think anyone is going to be able to prosecute here unless some sort of specialist is hired to gather the evidence.

    Yeah it seems like its too late for either of those, unless they unsecure the network inorder to find out who they are!


  • Registered Users Posts: 1,190 ✭✭✭wolfric


    I wonder if i'm the only one to think... How did having an unsecured wireless connection lead to a huge bill? Do you mean bandwidth or ie your credit card was stolen...


  • Moderators, Music Moderators Posts: 6,524 Mod ✭✭✭✭dregin


    wolfric wrote: »
    I wonder if i'm the only one to think... How did having an unsecured wireless connection lead to a huge bill? Do you mean bandwidth or ie your credit card was stolen...

    I'd assume that his package charges him per megabyte over his cap he goes?


  • Registered Users Posts: 5,063 ✭✭✭Greenmachine


    Wow all this is very suprising.


  • Advertisement
  • Closed Accounts Posts: 7,686 ✭✭✭JHMEG


    Disky, who is your ISP?


Advertisement