LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking > Linux - Wireless Networking
User Name
Password
Linux - Wireless Networking This forum is for the discussion of wireless networking in Linux.

Notices


Reply
  Search this Thread
Old 09-21-2005, 09:03 AM   #1
kokopuffz
LQ Newbie
 
Registered: Aug 2005
Location: Windsor, Ontario
Distribution: Debian
Posts: 4

Rep: Reputation: 0
Using Airsnort to see how strong my network is


Just wondering if anyone has had a chance to use air snort and try and crack encrypted packets and a WLAN with TTLS.

We are currently using WPA with EAP-TTLS and encrypting using TKIP and CCMP. Is this crackable?

My stats after creating a bit of data

packets 141000 Encrypted 138000 Interesting 233 Unique 57200

Is this avg? Should air snort be able to crack the key by now?

Thank you for your help.
 
Old 09-21-2005, 10:04 AM   #2
Gibsonist
Member
 
Registered: Mar 2004
Location: Meersburg (GER)
Distribution: Cygwin,RH 7.2 7.3, SuSe 6.4 8.2 9.1,TinyLinux, Debian Sarge, Knoppix 3.*, Knoppicilin, Knoppix STD
Posts: 191

Rep: Reputation: 30
What is the use of cracking it, if the key changes after some time?

Usually with WEP you needed bout 100.000 IV packets for a 40bit key
with bout 1.000.000 IV for 104bit

With WPA PSK you crack that by listing in and trying to catch the 4way handshake,
with this data you then try a dictionary attack to brute-force your way in (so don't use the SSID as PSK)

WPA - EAP (in all its glory and variaties LEAP, -TLS -TTLS, PEAP)
have all their own weakness

EAP - Man-in-the-Middle (MitM from now), Dictionary and Hijacking the connection (and it doesn't use dynamic keys)

LEAP - Dictionary

EAP-TLS - ... no I am not missing something - to my knowledge none are knows so far

EAP-TTLS - MitM

PEAP - MitM


So after this short excursion into EAP I hope you can answer your question for yourself ...

A friend working in that area once said, with WEP and ACL you can keep bout 95% out, with WPA-PSK bout 98% - other WPA methods will raise it to about 99.9%
But it is the last 0.1% you fear
 
Old 09-21-2005, 11:07 AM   #3
kokopuffz
LQ Newbie
 
Registered: Aug 2005
Location: Windsor, Ontario
Distribution: Debian
Posts: 4

Original Poster
Rep: Reputation: 0
Thanks for an excellent answer.

Looks like I know where to start for seeing how secure our ttls is.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
I'm perplexed: strong signal but slow speeds Kropotkin Linux - Wireless Networking 3 07-18-2005 07:43 AM
How to turn OFF strong passwords? kkempter Red Hat 1 02-22-2005 07:55 AM
Do I Have The Wrong Distro, Or Not A Strong Enough Understanding Of It? salvatore SUSE / openSUSE 15 01-06-2005 11:35 PM
Strong password generation Lindy Linux - Software 2 12-27-2003 07:00 PM
Strong Word Filter suggestion coolamit78 LQ Suggestions & Feedback 8 10-26-2003 07:09 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking > Linux - Wireless Networking

All times are GMT -5. The time now is 08:16 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration