Wardriving with Professional Hackers!

Sdílet
Vložit
  • čas přidán 29. 08. 2024
  • Ethical hackers Kevin Cardwell and Wayne Burke demonstrate "WarDriving" and show us just how easy it is to hack into a network protected with WEP. This segment is an excerpt from Kevin's CAST course "Advanced Network Defense" and Wayne's CAST course "Advanced Mobile Hacking and Forensics." Presented exclusively by EC-Council. For more information, head to: iclass.eccounci...

Komentáře • 123

  • @JamesJefferyUK
    @JamesJefferyUK Před 9 lety +46

    Same phone I use for mobile pentesting. N900's are beasts!

    • @thairice._.
      @thairice._. Před 3 lety

      Ahh, I use a Pi-Top with VNC in it. I like your method 😎

    • @imawesome4693
      @imawesome4693 Před 2 lety +2

      hey buddy its been 7 years how are the kids

    • @ajcook7777
      @ajcook7777 Před měsícem

      3G lol

  • @Smegma007
    @Smegma007 Před 8 lety +27

    WEP is less and less frequent. That said, it's amazing how weak WPA2 passwords are.

    • @ashleybishton742
      @ashleybishton742 Před 3 lety +2

      They do the same key in batches of 40 50 in the factory. We know this cos it tells you this in the MTA cyber security fundamentals. There are batches in orders with the exact same passwords on most routers. And your average SOHO.

  • @rfi-cryptolab4251
    @rfi-cryptolab4251 Před 8 lety +60

    The company I work for still runs 128 bit WEP. Dozens of employees have their phones connected to it.
    There are also many wireless routers that employees brought in and set up on their own active.
    Our IT department is a joke.

    • @blakewalker94
      @blakewalker94 Před 8 lety +1

      Sounds like a mess.

    • @stucollard868
      @stucollard868 Před 8 lety +18

      give me the ip ill sort this out

    • @beandip9529
      @beandip9529 Před 7 lety +3

      I bloody love a good joke!
      Have you ever laughed so much that you WEP'd?

    • @alexhope6266
      @alexhope6266 Před 7 lety

      LOLOLOLOL

    • @et0474
      @et0474 Před 6 lety +1

      RFI-Crypto Lab he he what's your company called

  • @RobbyJHope
    @RobbyJHope Před 7 lety +7

    As someone who is fully aware of these exploits, I was still a victim of a MiTM attack when buying credits over wifi for the most popular jukebox at a bar. They bought $250 worth of male strippers, or maybe it was a company front, and then $300 worth of Bose speakers. Account alerts is the only thing that stopped them from getting my money.

    • @beandip9529
      @beandip9529 Před 7 lety +3

      I'd use that proof of purchase on my CC statement and get me some new Bose speakers (every cloud..silver lining.. etc etc... )

    • @WillyJunior
      @WillyJunior Před 5 lety +1

      that's hilarious lol

  • @newmanc6619
    @newmanc6619 Před 10 lety +2

    I find that WEP is in use in rural areas. When I went down to the veterans cemetery where my father is buried, I turn on Wigle on my cell phone, and when I got home and opened the file in Google Earth, I found that WEP is common in rural areas. Most WEP users are farmers, who are likely clueless on computer security. They may know farming, but don't know anything about computer security.
    I think Kevil Caldwell would be shocked at just how many WEP networks are in use on farms in the farm belt near here.
    WEP is not very uch in use in the city. but is in use in rural areas around where I live.

  • @chillywilly5092
    @chillywilly5092 Před 10 lety +4

    Wardriving can have other purposes. I do wardriving to find places to eat, since I like to eat out a lot. I find restaurants by find the SSID of their Wifi access points.
    SSID can actually be a good advertising tool for businessess, and bring in more potential customers.,

    • @milllumine2246
      @milllumine2246 Před 10 lety +1

      that's not real wardriving if you aren't hacking into the bank mainframe or the NSA. ;]

  • @rvymvn
    @rvymvn Před 9 lety +5

    Haha was shocked to see an N900. Haven't seen anyone else with one but me for a long time !

    • @-zerocool-
      @-zerocool- Před 9 lety +1

      I had one back in 2010 such an awesome phone! Saw this video 12 months ago and wanted another! They are expensive these days though... I want that Alienware M11X more :D

    • @rvymvn
      @rvymvn Před 9 lety +2

      I got mine quite cheap on eBay! Only £140 don't know how much in dollars but Nokia need to make another version !

    • @-zerocool-
      @-zerocool- Před 9 lety

      Yeahh thats expensive for old device today though and now that you get backtrack on android its even better and I agree id love to see a newer N900 :)

  • @davidguerrero4961
    @davidguerrero4961 Před 10 lety +1

    WEP is or at least was the default encryption scheme in my area on FiOS and Time Warner so I see about 70% are still WEP in 2014.

  • @PyraxV
    @PyraxV Před 9 lety +14

    Anyone else think of breaking bad at the beginning of the video because he said albacurky New Mexico.....

    • @HackThePlanetNow
      @HackThePlanetNow Před 9 lety

      I've always said it that way how is it supposed to be pronounced??

    • @PyraxV
      @PyraxV Před 9 lety

      Haha there's nothing wrong with the way you say it! :D It just reminds me of Breaking Bad because that's where it takes place! :D

    • @HackThePlanetNow
      @HackThePlanetNow Před 9 lety

      Ha OK cool I thought by the comment that it was being said wrong.

  • @poohbearceren62
    @poohbearceren62 Před 7 lety +5

    whats the name of the tool that you guys used for the mobile that looks even better than the laptop running kali its always better going completely portable

    • @gazjones6599
      @gazjones6599 Před 7 lety +3

      They're running kismet. They've probably SSH'd into the laptop running Backtrack. kismet is installed by default on backtrack, or you can install on any other linux install with "apt-get install kismet"

    • @poohbearceren62
      @poohbearceren62 Před 7 lety +1

      Gaz Jones
      thank you for your help great to know that would you know how to ssh,d from my mobile to my system

    • @glencarbon2533
      @glencarbon2533 Před 7 lety

      Looks like they installed Linux on the phone, it would be pretty useless to ssh into a laptop right in front of ypu

  • @newmanc6619
    @newmanc6619 Před 9 lety

    The Alfa USB Wifi device he is using has a lot of power. When I go to Caples Lake campground in the SIerra Nevadas, I can use one of VolcanoVisions for-pay hotspots in Kirkwood, 7 miles away., So he made a good choice for high-powered USB WiFI adapters,

  • @blva444
    @blva444 Před 3 lety +1

    when you intercept traffic say a user logging into PayPal...how does one see username and password? Does it appear via command prompt on the hacker's side or can you actually shoulder surf the user? Like see exactly what they are seeing.

  • @megga0
    @megga0 Před 11 lety +1

    Good video

  • @JohnDoe-wi7eb
    @JohnDoe-wi7eb Před 3 lety +1

    So you cracking keys is perfectly legal as long as you dont do anything with them?

    • @Josh-vu4sb
      @Josh-vu4sb Před 2 lety +2

      Correct. The second you log in its a felony.

    • @nephildevil
      @nephildevil Před rokem

      @@Josh-vu4sb what about deauthing to initiate handshakes, ur actively kicking ppl off the internet which they paid for just to get their passwords

  • @HEROYWE
    @HEROYWE Před 11 lety +1

    That's why i still own N900 :)

  • @ridersonthestorm666
    @ridersonthestorm666 Před 6 lety +1

    Hey is there a wardriving app or program that doesn't upload to a server?

    • @pretzels3273
      @pretzels3273 Před 4 lety +1

      I don’t think kismet does but I could be wrong

  • @blackychan8570
    @blackychan8570 Před 5 lety +1

    I wish I've seen a wep network

    • @reynoldcracker02
      @reynoldcracker02 Před 5 lety

      I have seen a lot in my country xD
      Even in the stores. Thats really shocking

    • @WillyJunior
      @WillyJunior Před 5 lety

      you don't really get them anymore

  • @hermesmercuriustrismegistu4841

    this is very informative

    • @eccouncilusa
      @eccouncilusa  Před rokem

      Thanks @hermesmercuriustrismegistu4841 for taking the time to share your thoughts and feedback with us. We’re grateful that you find it interesting and insightful. and we’re glad you feel we’re on the right track!

  • @milllumine2246
    @milllumine2246 Před 10 lety +4

    >pda
    >wep
    How the hell old is this video?

  • @milllumine2246
    @milllumine2246 Před 10 lety +2

    What OS is that on his phone?

    • @kenGPT
      @kenGPT Před 10 lety

      ***** How is using the N900 and Pwnphone? is it worth buying one now and using it? Or is it not worth the time and $$$ and wait for the "ubuntu phone" and wait for that to be turned into a Kali phone, lol. Since the internals are old, I heard its unbearingly slow. But pretty cool that the built in wifi is capable of Mon0 and Packet injection. I drooled over this phone when it came out lol. so its stirring my nostalgia and now seeing that its capable of so much more.

    • @milllumine2246
      @milllumine2246 Před 10 lety

      Whaat can I run on a droid max

    • @milllumine2246
      @milllumine2246 Před 10 lety

      I have 3

    • @kenGPT
      @kenGPT Před 10 lety

      Mill Lumine there are android apps that are good for pen testing(when you're in the network you want to test) like dSploit. Its a gui for a lot of scanning, and vulnerability testing on found targets, using metasploit

    • @michaelpalumbo4765
      @michaelpalumbo4765 Před 10 lety

      Mill Lumine
      well the android phones by themselves do not have the ability to put their wifi into monitor mode. But you can do some LAN based network hacking on the Android phone/tablet using dSploit as well as a list of other exploit tools for android. OR you can find a Nokia N900 and download the PwnPhone Community Edition. which is more or less the same thing as the phone they are using

  • @beandip9529
    @beandip9529 Před 7 lety

    Well.. I had fun. Goodnight x

  • @milew81
    @milew81 Před 7 lety

    What software do you use to scan for wireless networks?

    • @Muziek37414
      @Muziek37414 Před 7 lety +1

      aircrack-ng on linux

    • @beandip9529
      @beandip9529 Před 7 lety +4

      Technically its airodump-ng ;)
      I know it's part of Aircrack-ng, I''m just being a smartass ;)

  • @JamesJefferyUK
    @JamesJefferyUK Před 9 lety

    Backtrack has nothing to do with Ubuntu, it's built on Debian.

    • @SKelly326
      @SKelly326 Před 9 lety +8

      James Jeffery BackTrack was built on Ubuntu, Kali (BackTrack's rebuild) was built on Debian

    • @AnonKiller1036Gaming
      @AnonKiller1036Gaming Před 9 lety +1

      Scott Kelly And now we have Cyborg Hawk Linux.

    • @dafuqucare2527
      @dafuqucare2527 Před 9 lety +1

      Ubuntu is a fork from Debian.

  • @AndyPayne42
    @AndyPayne42 Před 9 lety +8

    Haha these guys are obviously jelous of us radio engineers but I see this as childs play that I literally did when I was a child when backtrack first came out. People who use words like advanced network or advanced hacking or even professional hacker sound really silly to actual experts.

    • @AndyPayne42
      @AndyPayne42 Před 9 lety +1

      Maybe a little :). Notice the difference between these guys and serious people like: watch?v=xCf5JFpOkDs

  • @skelomania666
    @skelomania666 Před 11 lety +1

    kevin cardwell....attended his class in mauritius.. OOOOhhhhh hhhaaa

  • @heinzlf5203
    @heinzlf5203 Před 10 lety

    Wayne is South African WoooT!

  • @ran-networkdevelopment4278

    nice.

  • @ashleybishton742
    @ashleybishton742 Před 3 lety

    He says penetration tester and stuff like that. If your not one thing then what are you lol. Ooooonllly joking maaate. Na but I do understand everything else he's saying.

  • @77936fief
    @77936fief Před 10 lety

    south african represent

  • @nobody-429
    @nobody-429 Před 6 lety +2

    I respect the message these guys are trying to spread, to improve your security. However, they are far from professional. Some examples:
    - Guy is constantly checking "Basic WEP cracking with aircrack-ng"
    - They didn't redact the WEP key OR the MAC of the cracked network, and since they were wardriving the whole time, I was able to go on WiGLE and find the network by MAC in 10 seconds (the ESSID is "Rogers" and it's in Albuquerque)
    - BackTrack is based off Knoppix, a derivative of pure Debian - not Ubuntu
    - It doesn't matter if they're getting old. The Aircrack-ng suite has some of the most easy and memorable commands and switches of any Linux program. They should not have to use a GUI for anything!

  • @0xbitbybit
    @0xbitbybit Před 8 lety +1

    And the Oscar goes to....

  • @cyberthreat6734
    @cyberthreat6734 Před 5 lety

    Haha , awesome video

  • @russk1chelovek40
    @russk1chelovek40 Před 6 lety

    Kali Linux!

  • @setnaffa
    @setnaffa Před 5 lety

    Not a tutorial, fer shure...

  • @staskertube
    @staskertube Před 9 lety

    Wich is the PC used?

    • @GrehgYT
      @GrehgYT Před 8 lety +1

      +staskertube alienware laptop

    • @staskertube
      @staskertube Před 8 lety

      Greg thx

    • @-zerocool-
      @-zerocool- Před 8 lety

      +staskertube I studied this video for that exact same answer, It appears to be an M11x

    • @staskertube
      @staskertube Před 8 lety

      Ok

    • @gamestarzofficial
      @gamestarzofficial Před 8 lety +1

      It's not about a PC. You can do it even with that Nokia he had. What is important what distro to use and some basic white hacking knowledge. Read about Kali distro and what it contains. Wardriving is good to find free internet spots and not only, I am sure phones nowadays are still vulnerable so image wardriving around the city sniffing up on cellphones. lol

  • @tw7888
    @tw7888 Před 6 lety +1

    Any user above nub knows everything happens from CLI "chopchop" "coffelatte" "commands"? I didn't know the simple preset options were so complex, if that's professional then we all must be at God level - Lame

  • @happylocksmith
    @happylocksmith Před 9 lety +1

    Penetration testers would not be looking at the options in Air-crack for WEP encryption they would make a simple script and run it. The commands should run through their finger tips from memory.
    They certainly would not rely on Fern as it has delivered very inaccurate results in my experience

    • @TheMrMorphling
      @TheMrMorphling Před 9 lety +3

      Might not have been his work machine or maybe he mostly does jobs for big corps which have their own IT teams and don't run WEP so he doesn't get to use them. I'm not saying that these guys were the best on their field, but you are also spewing some straight up non-sense.

    • @JamesJefferyUK
      @JamesJefferyUK Před 9 lety

      from scapy.all import * ..... enough said.

    • @dafuqucare2527
      @dafuqucare2527 Před 9 lety

      I'm not a pen-tester but I easily cracked WEP with bootable www.Slitaz.com and Alfa USB external WiFi module having a Realtek chip to do the injection.

    • @knezivan1
      @knezivan1 Před 7 lety +2

      well when a guy says he can read your https traffic simply by routing your data to him is not to be taken seriusly

  • @danrosemon9084
    @danrosemon9084 Před 10 lety +3

    Proffesional Hackers? sounds more like the promotion of script kiddies. watch from 3:40 - 3:55. he even says " so you don't have to set up a bunch of stuff yourself" pretty much entitling to use someone elses program instead of making your own... not very proffesional in my mind.

    • @thesezeshacks9163
      @thesezeshacks9163 Před 10 lety

      Exactly!
      great point my boy...this is hacking for pussies...who can't explore a bit of python. Fake computer science..and fake hacking...super disappointed that this would be a youtube vid from a fawking teacher

    • @TheMrMorphling
      @TheMrMorphling Před 9 lety +3

      If you are testing security for clients and getting paid for it e.g. you are a professional you do not make your own tools, why would you? You are not getting paid to write and use your own tools, sure if you find a new exploit you do write it but otherwise you use what is easiest to get running and has large user base. You optimize for common attacks.
      Of course it's best practice to know how and why the software works, but it just plain stupid to say: "you are not pen tester because you aren't running 100% your own code"

    • @thesezeshacks9163
      @thesezeshacks9163 Před 9 lety

      Guys...i'm not discounting that they know what they are doing...when it comes to the tools...I am not discounting that they may be pretty dayum good at it when it comes to using those tools...but insofar as they cannot understand how those tools do what they do...they're not really hackers. Penetration testers are becoming unnecessary....security measures implemented by modern computers and operating systems....make using elementary methods like those he outlined in that video futile. My first point in this video was that really nobody uses WEP protocol anymore..and hacking WPA2 is virtually impossible even if they're using preshared keys..and it seems to be the case that WPA2 is the predominant wifi security system used nowadays....there is no progress in cyber security...if they can't sit and rewrite tools to work for more advanced technology...they're basically script kiddies....infatutaed and impressed with tools they don't understand..and couldn't customize if they needed to

    • @thesezeshacks9163
      @thesezeshacks9163 Před 9 lety

      Script kiddies can't survive the next wave of technology...that'll look to shut out all of their beloved tools capabilities....the only ones who will survive this next era are the ones who understand how to write some code to achieve some objective.

    • @thesezeshacks9163
      @thesezeshacks9163 Před 9 lety

      My main point is that they can't call themselves professional HACKERS and they aren't able to get dirty with some code....that's a huge misnomer and overstatement of their qualifications...just because I can use airmon-ng ...... doens't render me a professional on hacking...

  • @rootlabs2970
    @rootlabs2970 Před 8 lety +5

    "professional" at 6:04 is sending deauth request like he is just DOSing as site => New definition of skidie

    • @glencarbon2533
      @glencarbon2533 Před 7 lety +5

      You realize you deauth an AP to get a handshake right?

    • @rootlabs2970
      @rootlabs2970 Před 7 lety +1

      Of course, i do, but you don't have to keep sending the deauth requests over n over again to kill the connection and grab the handshake. you could do it with just a single deauth packet transmission.

    • @glencarbon2533
      @glencarbon2533 Před 7 lety +6

      Not all the time, sometimes you have to send several

    • @rootlabs2970
      @rootlabs2970 Před 7 lety

      Glen Carbon thats true, i agree, but not too many of em, it's not professional and its not efficient, judging by the title of this video.

    • @glencarbon2533
      @glencarbon2533 Před 7 lety +3

      Yea, they did send a lot. 5-10 is usually the most ill use

  • @blakewalker94
    @blakewalker94 Před 8 lety

    Are these guys White Hackers?

    • @beandip9529
      @beandip9529 Před 7 lety +5

      Technically 'Caucasian' Hackers

    • @blakewalker94
      @blakewalker94 Před 7 lety

      Ryan Fanning No......
      White Hackers is an actual term. I'm not referring to their skin color, my friend.

    • @dngrfldaus2565
      @dngrfldaus2565 Před 7 lety +3

      Blake Walker ohh you must mean White Hat Hackers? ;-)
      You look familiar Say I dont suppose you've ever been to Sark Chasm? Ever heard of it?

    • @MajatekYT
      @MajatekYT Před 7 lety

      Definitely white hat.
      Their business is to find network vulnerabilities with consent to help businesses with their security. Grey hat is pretty much anyone that uses the internet in the modern age and don't wish to be taken advantage of as consumers when it comes to software. Black hat hackers are there to mess with your data and/or hold it hostage while demanding payment.

    • @blakewalker94
      @blakewalker94 Před 7 lety +1

      Majatek I know the classifications but I was confused after watching the video. I'm glad they're White Hackers.