How to borrow your neighor's signal

 

Bronze Member
Username: Xtremejohnjohnson

Post Number: 91
Registered: Jan-09
For IKS users who want to borrow a signal instead of using their own internet for IKS system

If you want to break WEP encryption, there's many tutorials out there. Here's a short video on a MAC tool that you can break WEP in 60 seconds. I use Linux myself, so I can't recommend any windows tools
http://www.shawnhogan.com/2006/08/how-to-crack-128-bit-wireless-networks.html

Once you have a wireless network you want to get on, then

1) Buy a router that's supported by the firmware dd-wrt (www.dd-wrt.com/), which you normally want to stay away from d-link, but most buffalo and linksys routers work well. I prefer buffalo routers

2) once you have your router, put the firmware dd-wrt on it. You'll have to go to their webiste and read their tutorials and forums on how to put the firmware on your router, since it's different for each router.

3) buy a better antenna, either build one or buy one to increase what signals you can pick up. I picked up an antenna that increased by gain from 4dbi (stock to 14dbi) for 12 dollars on ebay that's ominidirectional

4) I use these cheap reflective cutouts to increase my strength when I find the direction I want to point out. The wind surfer layout is really nice
http://www.freeantennas.com/projects/template2/index.html

5) Once you have your antenna, router and dd-wrt on your router, go into the router 192.168.1.1 is the default IP and then click on setup, tab and then where it says local IP change the IP to something else like 192.168.1.3, because if you get on a router that has the same IP then there will be conflict and you will only be able to get into one. Then click ok and apply and now you need to go to the new address if it's 192.168.1.3

6) on dd-wrt click on status, then wireless, then click on site survey. Now you'll see all connections around you. You can see the strength and if it's encrypted. If you want to see more information, close the screen and instead of clicking on site survey click on site wiviz survey and you'll see more information as the encryption, channels...etc that may help you later.

7) Once you have site survey screen open, simply click join next the network you want to join. It will instantly take you wireless section and you need to change Wireless Mode to client/bridge and then click save and apply.

8) If you are connecting to an unencrypted network, your done if you broke an encryption or somehow know the encryption, click on wireless, wireless security tab and enter the information in that section.

I've done this for both encrypted and unencrypted signals. Depending on your router, you may want to look at wireless, advance settings and look at the TX power, which can increase what you can pick up. The higher your router and antenna is, the better you'll be off.

Hope this helps somebody
 

Bronze Member
Username: Ennio

Post Number: 68
Registered: Sep-07
there is a way to check if your signal is bean (borrow)??
 

Bronze Member
Username: Last_supper

Nazerith , Isreal

Post Number: 81
Registered: May-09
http://www.ftabins.net/showthread.php?p=608795

JAMES STOLE THIS INFO TO
 

Silver Member
Username: Ez2ctv

HOPE ESTATE, GRAND BAHAMA... Commonwealth...

Post Number: 151
Registered: Dec-07
I have started seeing these types of tutorial in the last week or so in regards to using for IKS.

The more people read and do it through trial and error the more they will understand.
 

Silver Member
Username: Flu_guy

Post Number: 105
Registered: Aug-07
Ez2CTV
Hello, I have read all your posts on this subject with great interest and think it might work for me
One question I have: Why do I need to have a special reprogrammed router to do this, why can't I use an ordinary PCI wireless NIC installed inside my PC with an external antenna?
regards
htiek
 

Silver Member
Username: Flu_guy

Post Number: 106
Registered: Aug-07
James
Sorry, I intended to include your name at the top of my previous post as well, but I did not.
No offence meant!
Htiek
 

Silver Member
Username: Ez2ctv

HOPE ESTATE, GRAND BAHAMA... Commonwealth...

Post Number: 152
Registered: Dec-07
I don't need any accolades for this. I did not write any code, Develop DD-wrt, BackTrack, Aircrack. And I'm sure I was not the first to use it for IKS .
I suggested IKS at another now defunct FTA forum when IKS first started and did a How to in the forum WiFI section. Many people had already been using DD-WRT just to give their routers more flexibility in everyday use and it was(is) a natural for IKS use.
AIrcrack (BackTrack) is just another step in the learning process of WiFi.
I am not a Tecnical writer and many are much better at "How To". I find it to taxing. What works for me always does not work for someone else. I like to read others How Too's as I seem to learn something new all the time.

I'm kind of the "Jack of all trades, Master of none"

I would rather read 10 post on the same subject from 10 different posters than any single put down that most of the threads at this forum digress to.

Keep posting
 

Bronze Member
Username: Xtremejohnjohnson

Post Number: 93
Registered: Jan-09
Jesus H Christ
I swear on my life it wasn't stolen. I mean it's like saying ftabins stole it from dd-wrt. If anything google and you will find this similar posting a hundred times. This is only to create a client/bridge and how to use dd-wrt........
I actually take great offense in you actually saying I stole this from somewhere else. I've never seen that posting at all and I've been doing this years before I had an IKS box.

So Jesus H Christ I would appreciate you retracting your words about me stealing something. I would never spend the time typing something out that I can copy and paste or put a link to.

This idea is not original for me it's by dd-wrt and their software. So I am not taking credit on anything, I just simply took the time out to explain to others how to use dd-wrt, router and explained my setup. I feel its' very rude for you to have even accuse me of stealing something.

Did you even read the other link? I'm looking through it now and it's better than what I wrote up, it gives you more detail and information, it's telling you to select repeater.. I'm using client/bridge, it's telling you about SPI firewall............ I leave mine alone.

Actually the more I look at that tutorial, it's not even close, except dd-wrt is used and another connection is being taken. It's just really upsetting that after I took the time to try and help other people here, you would actually accuse me of "stealing" an idea?

I would post the scripts I'm using now that can search open connections and if one drops it will take the next strongest one, but I don't want to be accused of stealing an idea or anything.
 

Bronze Member
Username: Xtremejohnjohnson

Post Number: 94
Registered: Jan-09
@ htiek

I've been using dd-wrt for 2 or 3 years now. There's tomato and other firmware out there, but I've been using dd-wrt for a very very long time. I've been doing this way before IKS and the reason I'm using dd-wrt is as Ez2CTV indicated, dd-wrt gives you more control over your router.

I'm a linux administrator and I used to get computers, put *bsd on them and make a computer into a router, because I wanted more flexiblity than the stock firmware that most routers have. Cisco routers just weren't affordable for me or my organization........... So after years of using computers for routers........... I started to play around with dd-wrt.
You can do almost anything you want. If you want to put in a firewall like the linux iptables........... you can.

To be honest what I mostly use it for now, is remote control of servers. You can set up dd-wrt so that if you have a domain you want to control and update, you just put the information there and if you don't have a static IP it will update the domain as your IP changes, which when running some servers at of people's garages really has helped cut down on costs.
You can do sooo many things with dd-wrt as far as proxy.

I'm actually running tinyproxy in dd-wrt, so not only am I using dd-wrt at home to get on another network, but I'm protecting that person's network as well by going through a proxy when running IKS. I would post how to do this, but I would rather you just google or I'll be accused or stealing information.

Your question about if your stock router software will give you this flexibility........... maybe? Will it allow you to increase the power and make so many modifications? Will it let you scan your area, pick up the strongest connection and if it gets drop to instantly scan and pick up the next strongest signal?

There's a script out there that I actually used online that does this, I made modifications, so that not only does it scan the area, but if you have cracked the WEP encryption it will check a log file for that info and log into that box as well.

I'll tell you another way I use dd-wrt. I do a lot of traveling to work on Linux servers and when I'm at a hotel and I want to get on the network, I do not like using a local network without tunneling through an SSH server. So I have ssh turn on the router. While I'm in the hotel I ssh into my router, thus using my home network for tunneling. No man-in-middle attack or any sniffing in between, since everything is being tunneled between my laptop computer in my hotel and the ssh server that's actually just on a router running.
I wouldn't use a network connection on a hotel without tunneling through an SSH server, but that's just me.
Yes all these things can be done with a computer as I used to do it before using dd-wrt and tomato firmware, but the stability of a router and the energy consumption and cost is much much less, so I prefer using a router with dd-wrt.

You might prefer using as I've used before, but I still prefer dd-wrt as I'm more familiar with their development tools, but dd-wrt isn't the only one out there.
www.polarcloud.com/tomato

I would never buy a router that isn't supported by dd-wrt, because if you buy a router that's only supported by the malefactor then when it's not supported, it's not supported and you might have an insecure router. It's nice to have more than one firmware you can put on a router.
 

Bronze Member
Username: Xtremejohnjohnson

Post Number: 95
Registered: Jan-09
Ez2CTV
The great thing about dd-wrt is that you can ssh into it and install aircrack, so if you have your system setup right, then it should get the best distance, then a laptop or something else that has a weaker signal won't be able to crack the network.
If you have the software installed on dd-wrt, then it makes it much easier. What I mean is if I have a signal that's about a quarter of a mile away and I'm able to replace my router's antenna, put some reflectors on it or use a directv antenna......... then this is the only means I have to get this signal. I can't use a laptop or a wireless card as it will never pick up that signal.
So I need the router to crack the WEP encryption.

Well luckily you can port a lot of Linux applications over to dd-wrt and you can run aircrack. I've been running dd-wrt for years and they actually had aircrack in one release, but I guess probably got a lot of crap for it and removed it. But you can ssh into your router and if your using putty in windows or what ever, you can install aircrack on the router.
 

Bronze Member
Username: Pirate_pete_209

Post Number: 39
Registered: Jul-09
C/P

Neighbor using wireless roughter for internet without my permission?
I have found that my neighbor is using my roughter to gain internet acces, is it possible to gain controll or their computer or leave them a message?

Best Answer - Chosen by Asker
Just password protect your router like everyone else. When they are unable to connect, they will know. If you don't know how, just do a search like, "how to password protect my Linksys router" Substitute the name of your router manufacturer for Linksys. Give the model and version number too.

When you enable your password encryption, you will also have the option to rename your wireless connection network. Name it something that gives your neighbor a message, like...

Not Free Anymore
Pay For Your Own
Not For Cheap Neighbors

You can even use their name like...

Not for the Smiths
Not for David

They will see the new name of the wireless network in their list of available signals when they try to connect. It should embarrass them enough
 

Bronze Member
Username: Last_supper

Nazerith , Isreal

Post Number: 82
Registered: May-09
http://www.computerworld.com/s/article/9037321/How_to_protect_your_wireless_netw ork
 

Bronze Member
Username: Last_supper

Nazerith , Isreal

Post Number: 83
Registered: May-09
Sorry james......I was kidding
 

New member
Username: El_toro_the_great

NC USA

Post Number: 8
Registered: Jul-09
Jesus H Christ don't you know that ecoustics
Judas is going to betray you?
 

Bronze Member
Username: Digitalnuke

Post Number: 29
Registered: May-06
that's an awful lot of work, suppose I just lift my neighbors sat bill out of the mailbox, and use that info to access his account on the internet (at a public computer, of course) and add my receiver to his account, then put the bill back in his mailbox. In a few months, he might see the extra $5 a month on his account, maybe not, but in the meantime, I have free TV.
 

Platinum Member
Username: Nydas

Post Number: 15971
Registered: Jun-06
James Johnaenel:

That is an excellent tutorial. Thanks.
 

Silver Member
Username: Bernardmi

Post Number: 641
Registered: Dec-07
James.... you say:

Cisco routers just weren't affordable for me or my organization...........

I am not getting it.... You can buy a Cisco router for less than buying a PC to run Linux !

Would you mind explaining ?
 

Gold Member
Username: Doreenakadj

Ontario Canada

Post Number: 3086
Registered: Dec-06
Upload

Become a cyber-hero - know the common wireless weaknesses
"Reading a book like this one is a worthy endeavor toward becoming an experienced wireless security professional."
--Devin Akin - CTO, The Certified Wireless Network Professional (CWNP) Program

Wireless networks are so convenient - not only for you, but also for those nefarious types who'd like to invade them. The only way to know if your system can be penetrated is to simulate an attack. This book shows you how, along with how to strengthen any weak spots you find in your network's armor.

Discover how to:

Perform ethical hacks without compromising a system
Combat denial of service and WEP attacks
Understand how invaders think
Recognize the effects of different hacks
Protect against war drivers and rogue devices

http://rapidshare.com/files/154406479/Hacking_Wireless.rar




WEP Hacking - The Next Generation

WEP is an encryption scheme, based on the RC-4 cipher, that is available on all
802.11a, b and g wireless products. WEP uses a set of bits called a key to scramble
information in the data frames as it leaves the access point or client adapter and the
scrambled message is then decrypted by the receiver.

Both sides must have the same WEP key, which is usually a total of 64 or 128 bits long.
A semi-random 24 bit number called an Initialization Vector (IV), is part of the key,
so a 64 bit WEP key actually contains only 40 bits of strong encryption while a 128 bit
key has 104. The IV is placed in encrypted frames header, and is transmitted in plain text.

Traditionally, crac*ing WEP keys has been a slow and boring process. An attacker would have
to capture hundreds of thousands or millions of packets--a process that could take hours or
even days, depending on the volume of traffic passing over the wireless network. After enough
packets were captured, a WEP crac*ing program such as Aircrac* would be used to find the WEP key.

Fast-forward to last summer, when the first of the latest generation of WEP cracking tools
appeared. This current generation uses a combination of statistical techniques focused on
unique IVs captured and brute-force dictionary attacks to break 128 bit WEP keys in minutes
instead of hours. As Special Agent Bickers noted, It doesnt matter if you use 128 bit WEP
keys, you are vulnerable!

This way of circumventing encryption WEP for wireless was developed and explained by agents of an American organizacacion recognized.

Demonstrating that you can crack a wireless network in less than 3 minutes with the right tools.


http://w15.easy-share.com/1701444268.html


Live Cd For Wireless Hacking, Also Used By The FBI

This version is for all systems except systems with the Intel B/G wireless cards (IPW2200).
- Live CD with all the tools you need to hack a WLAN / wireless Access point - Linux Live-CD - OS runs from CD - 635 mb - .iso
- also used by the FBI.

WEP Hacking - The Next Generation
WEP is an encryption scheme, based on the RC-4 cipher, that is available on all 802.11a, b and g wireless products. WEP uses a set of bits called a key to scramble information in the data frames as it leaves the access point or client adapter and the scrambled message is then decrypted by the receiver.

Both sides must have the same WEP key, which is usually a total of 64 or 128 bits long. A semi-random 24 bit number called an Initialization Vector (IV), is part of the key, so a 64 bit WEP key actually contains only 40 bits of "strong" encryption while a 128 bit key has 104. The IV is placed in encrypted frame's header, and is transmitted in plain text.

Traditionally, crac*ing WEP keys has been a slow and boring process. An attacker would have to capture hundreds of thousands or millions of packetsa�"a process that could take hours or even days, depending on the volume of traffic passing over the wireless network. After enough packets were captured, a WEP crac*ing program such as Aircrac* would be used to find the WEP key.

Fast-forward to last summer, when the first of the latest generation of WEP cracking tools appeared. This current generation uses a combination of statistical techniques focused on unique IVs captured and brute-force dictionary attacks to break 128 bit WEP keys in minutes instead of hours. As Special Agent Bickers noted, "It doesn't matter if you use 128 bit WEP keys, you are vulnerable!"

WEP is an encryption scheme, based on the RC-4 cipher, that is available on all 802.11a, b and g wireless products.
WEP uses a set of bits called a key to scramble information in the data frames as it leaves the access point or client adapter and the scrambled message is then decrypted by the receiver.

Both sides must have the same WEP key, which is usually a total of 64 or 128 bits long.
A semi-random 24 bit number called an Initialization Vector (IV), is part of the key, so a 64 bit WEP key actually contains only 40 bits of "strong" encryption while a 128 bit key has 104.
The IV is placed in encrypted frame's header, and is transmitted in plain text.
Traditionally, cracking WEP keys has been a slow and boring process.
An attacker would have to capture hundreds of thousands or millions of packets a process that could take hours or even days, depending on the volume of traffic passing over the wireless network.
After enough packets were captured, a WEP cracking program such as Aircrack would be used to find the WEP key.
Fast-forward to last summer, when the first of the latest generation of WEP cracking tools appeared.
This current generation uses a combination of statistical techniques focused on unique IVs captured and brute-force dictionary attacks to break 128 bit WEP keys in minutes instead of hours.

Basic Directions:
1)Boot from cd
2)get the wep key
3)write it down
4)reboot into windows
5)connect using wep key.

Note: if you have problems burning the ISO, convert the ISO using Magic ISO to nrg image, before burning.

Size : 626 MB(6X100+26)

http://w14.easy-share.com/1702310530.html
http://w14.easy-share.com/1702310652.html
http://w15.easy-share.com/1702310933.html
http://w15.easy-share.com/1702311051.html
http://w18.easy-share.com/1702311340.html
http://w18.easy-share.com/1702311421.html
http://w15.easy-share.com/1702311417.html


I remind you .. please use any of the software I have posted at your own risk Please scan for viruses b4 you open any winrar or winzip file.
 

Gold Member
Username: Riconissan

Post Number: 1926
Registered: Feb-09
Upload

Upload
 

Bronze Member
Username: Nicegirl

USA

Post Number: 26
Registered: Jul-09
There is a even easier way.....Sunday morning when your neighbor is at Church (obviously you are not at Church because you are a thief) dig a small line to your neighbors satellite wire,just a line made with your shovel. Insert your cable in to the ground and step on sod so nobody is the wiser. Just make sure its done in a way that can not be seen, and you are in business
 

Gold Member
Username: Riconissan

Post Number: 1928
Registered: Feb-09
Upload
 

Gold Member
Username: Doreenakadj

Ontario Canada

Post Number: 3089
Registered: Dec-06
whats up your @ss this morning Rico? .
 

Silver Member
Username: Picanha

East LA

Post Number: 652
Registered: Jun-08
Upload
Upload
 

Bronze Member
Username: Hammerset

Post Number: 19
Registered: Aug-09
i like heroes !!!
 

Platinum Member
Username: Nydas

Post Number: 15977
Registered: Jun-06
August 27th, 2009 - C/P from ZDNET
Researchers crack WPA Wi-Fi encryption in 60 seconds
Posted by Andrew Nusca @ 6:54 am
Computer scientists in Japan have developed a way to break the WPA encryption system used in wireless routers in just one minute.
The attack, which reads encrypted traffic sent between computers and certain types of routers that use the WPA (Wi-Fi Protected Access) encryption system, was devised by Toshihiro Ohigashi of Hiroshima University and Masakatu Morii of Kobe University.
The scientists plan to discuss further details at a technical conference on Sept. 25 in Hiroshima.
Security researchers first showed how WPA could be broken last November, but the researchers have accelerated theory into practice, taking the proven 15-minute 'Becks-Tews method' developed by researchers Martin Beck and Erik Tews and speeding it up to just 60 seconds.
Both attacks work only on WPA systems that use the Temporal Key Integrity Protocol (TKIP) algorithm, and do not work on newer WPA 2 devices or on WPA systems that use the stronger Advanced Encryption Standard, or AES, algorithm.
According to their report, the limits of the man-in-the-middle attack are fairly restrictive. But the development should spark users to drop WPA with TKIP as a secure method of protection.
Securing routers has been a long and bumpy road. The WEP (Wired Equivalent Privacy) system introduced in 1997 is now considered to be insecure by security experts. Then came WPA with TKIP, followed by WPA 2.
 

Silver Member
Username: Bazuka2020

Post Number: 863
Registered: Oct-05
Change the heading of this thread to
"how to steal your neighbor's internet and how to put him in trouble"
 

Bronze Member
Username: Rtf

Post Number: 68
Registered: Aug-07
Watch out Rico can banned you
 

New member
Username: King__of_sats

Post Number 998

Post Number: 7
Registered: Aug-09
Rico might be able to give you a hand job but I assure you he cant ban anyone.
 

Platinum Member
Username: Plymouth

Canada

Post Number: 10739
Registered: Jan-08
I can
 

Bronze Member
Username: Rtf

Post Number: 70
Registered: Aug-07
Watch out Dodge can banned you
 

Bronze Member
Username: Pirate_pete_209

Post Number: 48
Registered: Jul-09
Upload
 

Gold Member
Username: Doreenakadj

Ontario Canada

Post Number: 3090
Registered: Dec-06
I wouldn't be so quick as to brag about being a rat Plymouth.

Do you remember Cartier1 ? He bragged too and look how far it got him .... He was banned for doing the same as you are now. He thought he had the admin by the balls also.

Just something to think about when tooting your owe horn.
 

Platinum Member
Username: Plymouth

Canada

Post Number: 10741
Registered: Jan-08
RTF and Captain Hook

Watch what you write in regard with the rules and you will not be banned.

For the other person, play with yourself!
 

Silver Member
Username: Chumley

Post Number: 556
Registered: Dec-08
Plymouth
Platinum Member
Username: Plymouth
Canada
Post Number: 10692
Registered: Jan-08
Posted on Saturday, August 22, 2009 - 10:31 pm:

Greg

If you talk for the edit button, it work for 1 hour only, if you talk about the thing in my pant it depend on Rico!!
 

New member
Username: King__of_sats

Post Number 998

Post Number: 9
Registered: Aug-09
Upload
 

New member
Username: Stinkyboy

Post Number: 1
Registered: Aug-09
Doreen, I downloaded the files from easyshare and created a cd. Can't get it to go. Is there a tutorial on this?
 

Bronze Member
Username: Hammerset

Post Number: 23
Registered: Aug-09
ask your neighbordhood , he is prolly stealling your signal
 

Silver Member
Username: Xtremejohnjohnson

Post Number: 109
Registered: Jan-09
@ Dan Caban
The biggest suite of tools i've used is from backtrack
http://www.remote-exploit.org/backtrack_download.html

I use Linux for a living, so somethings might be easier for me, but I'm sure their website has some tutorials or you can learn more about the commands by opening up a terminal and typing in
"man application" or "application -help" sometimes "application -h"

But download the CD/DVD image and then restart your computer with the image in your computer with your wifi card. Some cards don't work well, so it does depend on your card, but you can use madwifi and ndiswrapper to get the wifi card to work under Linux if it's not supported.

A new set of tools came out that allowed me to break a WPA encryption in about 10 minutes. I don't believe it's included in the latest distro of backtrack
« Previous Thread Next Thread »



Main Forums

Today's Posts

Forum Help

Follow Us