Results 1 to 10 of 10

Thread: Hijacking networks

  1. #1
    Senior Member
    Join Date
    Aug 2001
    Posts
    130

    Hijacking networks

    Allo

    Right, i saw this program on TV a while back about hackers. Now one guy was driving around London with this small satellite, radar type thing. He was aiming it at buildings and searching for weaknesses and such.

    So I want to read up on this but I can remember what the gizmo/tactic he used is called.


    cheers

  2. #2
    war driving.

    laptop, wireless card and an external antenna. (you can choose onmi directional or uni)

    There's a few apps out that work fairly well. I used it to see if there were any wireless running around my house. Cause I intend to put wireless in there and dont want to be caught with pants down.
    America - Land of the free, home of the brave.

  3. #3
    Senior Member
    Join Date
    Oct 2001
    Posts
    346
    Weirdness... /me thinks this is strange...
    And wouldn't you look odd, driving around holding a dish out your car window?

    SSJVegeta-Sei


    Pierce me with steel, rend me with claw and fang; as I die, a legend is born for another generation to follow.
    An\' it harm none, do as ye will. - Wiccan Rede

  4. #4
    Senior Member
    Join Date
    Feb 2002
    Posts
    518
    Its a suddenly popular thing... parking yourself on a building top if you have access and aiming at other buildings, looking for a DHCP server that will answer your requests.
    people dont think when they put in that wireless network that it TRAVELS! and without some sort of setup with security, they are giving people a free ride.
    There are measures that can be taken for this. Its up to the administrator of the wireless network to implement them.
    those who are naive to it, well you get the idea.
    Remember -
    The ark was built by amatures...
    The Titanic was built by professionals.

  5. #5
    Banned
    Join Date
    Mar 2002
    Posts
    520
    Yeah, I usually do that while I'm on planes, tranes, or in my car. I have something like it and it work for many different servers.

  6. #6
    AntiOnline Senior Member souleman's Avatar
    Join Date
    Oct 2001
    Location
    Flint, MI
    Posts
    2,883
    Don't forget your pringles can.
    \"Ignorance is bliss....
    but only for your enemy\"
    -- souleman

  7. #7
    Banned
    Join Date
    Oct 2001
    Posts
    1,459
    Originally posted here by souleman
    Don't forget your pringles can.
    Oh, I wont!
    What kind of a self-respecting w1r3l35S H4X0r would forget the Pringles?!

  8. #8
    Senior Member cwk9's Avatar
    Join Date
    Feb 2002
    Posts
    1,207
    Well it’s either the Pringles can or the always-styleish tinfoil bunny ears.
    Its not software piracy. I’m just making multiple off site backups.

  9. #9
    Senior Member
    Join Date
    Aug 2001
    Posts
    130
    With roughly 4 minutes searching ive found this so far

    "The Silicon Valley area has been mapped many many times. There is little that I can add to what has already been said about the state of 802.11b in this area. Every Starbucks has an Access Point. Nearly every major company has one or several dozen. One thing I did observe. With this area being the high tech. capital, and all the press about 802.11b insecurities you'd think that most networks were secured. From the findings of Netstumbler it appeared that many of the Access Points were setup with insecure configurations."
    Taken from
    http://www.pasadena.net/vacation/
    (Note this was last year)

    Nutters on this page just driving around with em on their car roofs:
    http://members.aol.com/homingin/dopantpix.html#pho1

    A set up page:
    http://www.antennasystems.com/broadband.html
    Showing how little a set up would cost.


    "Accordingly, the market has not failed to recognize the advantages of a wireless connection on amobile device. Manufacturers have introduced several new products, mostly based on the PalmOS, that integrate PDA features with a mobile phone and Internet access, and businesses havebegun to adopt these new technologies at an escalating rate. A recent study from IDC has shownthat this "convergence" trend will grow significantly over the next few years, reaching a level ofalmost 80 million wireless communicators and smart phones sold in the year 2005."
    Taken from:
    http://216.239.39.100/search?q=cache...en&ie=UTF8</a>

    "... significant deficiencies in the WEP data encapsulation that renders its data privacy claims meaningless, regardless of the key size. Increasing the WEP key from 40 to 104 or 128 bits does nothing to increase WEP's resistance to attack. This is because the deficiencies are related to how WEP uses cryptography, not the key size. WEP's design attempts to adapt RC4 to an environment for which it is poorly suited, with potentially catastrophic consequences for its intended users."
    From
    http://www.netmotionwireless.com/res...s/security.asp

    posts getting a bit big...enough...but theres some good info on it
    that last page has some good articles n demonstrations....

  10. #10

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •