WEP a bad thing?

SifJar

Not a pirate
Member
Joined
Apr 4, 2009
Messages
6,022
Trophies
0
Website
Visit site
XP
1,175
Country
Its not "bad" per se, but its not particularly good. Any idiot who knows how to google can find out how to crack a WEP code in about 5 mins, and it'll take that long to crack it too once you have the right software. However, depending on where you live, that may be OK. If you live in a built up area, something more secure would be best. If you live in the middle of nowhere, people probably aren't going to hack into your WiFi anyway.

As for connecting your DS without using WEP, you can turn off security completely, and add a whitelist of MAC addresses that are allowed to connect, and then only certain devices can connect, which is more secure than WEP anyway, but more hassle too, as you have to find the MAC address of every device you want to connect, and manually add more everytime you want to connect a new device.
 

FAST6191

Techromancer
Editorial Team
Joined
Nov 21, 2005
Messages
36,798
Trophies
3
XP
28,284
Country
United Kingdom
What SifJar said although mac filtering is not brilliant- those very same tools allow for mac spoofing and reading should it become necessary.

Two other options are
Another wifi router- there is a phrase among electronic security types along the lines of how to secure something that reads something like "to secure an electronic device encase it in concrete and bury it deep underground". The principle applies just as well to a router that is powered down or has the wifi turned off.

Use your PC and a bridge device- this will usually mean the nintendo wifi adapter, a third party one or something like http://www.pocketheaven.com/ph/wiki/Ralink_Soft_AP

The last one will probably be hard to source hardware for (it was getting to be old even back in 2005 when people first started on such a thing) and the former two are not brilliant on the driver front (not sure how far stability hacking/reimplementation went) although they should be relatively easy to source.
 

ThetaSigma10

Well-Known Member
Member
Joined
Apr 16, 2009
Messages
140
Trophies
0
Location
Western Australia
Website
Visit site
XP
60
Country
Ive been using WEP with a MAC filter for ages, and ive had no issues at all. I know both of these things can be bypassed, but its fine for most.

I dont live in a built up area so that has an effect on it.
 

trumpet-205

Embrace the darkness within
Member
Joined
Jan 14, 2009
Messages
4,363
Trophies
0
Website
Visit site
XP
693
Country
United States
At most, you can set up 128 bit WEP with MAC address filter + no SSID broadcast. Unless there are people near where you live who are hackers, this should be sufficient.
 

FAST6191

Techromancer
Editorial Team
Joined
Nov 21, 2005
Messages
36,798
Trophies
3
XP
28,284
Country
United Kingdom
No broadcast SSID is OK but the DS (homebrew and I think some commercial stuff) has issues with it, new libraries might have fixed some issues but I think some were router related as well.
 

ThetaSigma10

Well-Known Member
Member
Joined
Apr 16, 2009
Messages
140
Trophies
0
Location
Western Australia
Website
Visit site
XP
60
Country
I dont think we have ever been hacked, but we dont keep private infos on the computers anyway. theres a WEP down the road, i may look into that
tongue.gif


as for MAC locks, i tested mac spoofing on a wifi spot a while ago. i changed my ipod's mac address to the address of the router. it dropped out at first (prolly because of 2 identical macs) and then it held. I didnt have internet, but i didnt know whether this was related to the address or the router not being connected to the tubes. do you have to have a different mac to the router for it to work?
 

FAST6191

Techromancer
Editorial Team
Joined
Nov 21, 2005
Messages
36,798
Trophies
3
XP
28,284
Country
United Kingdom
On the majority of routers out there two or more identical mac addresses (especially the router itself) causes it to panic and maybe fall over (some of the more advanced/expensive ones cope although it is still not ideal and it is getting better as time goes on).

Mac spoofing is useful on four main occasions (although most of these are similar)
1) to work around mac filtering as a simple security method like here (usually it has to be a mac in the range the router will allow). If the available slots are all booked up you might have to knock a machine off the network to take the place of it.

2) to work around device level filtering- different network devices from different companies ( http://anonsvn.wireshark.org/wireshark/trunk/manuf and there are many lookup sites/programs). Often this is how your school/university/work will block your phones/DS/PSP but leave a laptop and why using laptop as a bridge will allow you to get online using them (other times device name is used and other times still there are more advanced methods). http://nocash.emubase.de/gbatek.htm#dsfirmwareheader (scroll down two sections)

3) To work around collisions- should not happen in practice but it might do if you have a 50000 computer network and if you have cloned a device (most notable around here being for original xboxes and 360s if you clone their EEPROM in the case of the original xbox or smc config) then collisions can happen. Often you can just hack it again (your basic clone works well enough to get things running but after than you can hack it properly) or spoof it using onboard methods.

4) Usually for hotels, coffee shops and campsites- they might allow 10 minutes of internet and then get you to fork over for more. New mac address is then a new computer as far as the simplistic security is concerned. Note sometimes they do things like filter port 80 (secure should work or non port 80 proxy- jump on IRC and get someone to give you one) and other times they are the sort of security I have to go and shake the hand of the person that set it up for.
 

0ddity

Well-Known Member
Member
Joined
Aug 7, 2010
Messages
444
Trophies
0
Age
39
Location
Ontario
Website
Visit site
XP
247
Country
Canada
WEP is good for dissuading the casual leecher from your network, and if there's an unsecured network in the same vicinity, they'll usually go for that rather then bother with WEP. It won't stop someone who wants to get on your network and has the knowledge to do so though. I just use WEP, but I check my router a few times a day just to make sure only authorized devices are connected, if I found one that was not I would revoke it.
 

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
  • No one is chatting at the moment.
    Veho @ Veho: Mkay.