2018

>2018
>no one has invented a way to protect your wifi against 3 minute brute force attacks
how do you protect your wifi Sup Forums?
github.com/v1s1t0r1sh3r3/airgeddon

Attached: airgeddon-470x260.jpg (470x260, 22K)

Other urls found in this thread:

bleepingcomputer.com/news/security/firefox-edge-and-safari-browsers-fall-at-famous-pwn2own-hacking-contest/
wiki.openwrt.org/toh/recommended_routers
aliexpress.com/item/Quad-Core-N3160-Fanless-Mini-PC-Windows-10-7-8-Dual-LAN-NIC-Barebone-PC-Micro/32836367943.html
github.com/v1s1t0r1sh3r3/airgeddon
github.com/v1s1t0r1sh3r3/airgeddon/blob/master/CODE_OF_CONDUCT.md
twitter.com/SFWRedditVideos

I put my router in a safe

I just have a faraday cage around my house, and i don't connect to the outside world other that on my phone, outside. It's the safest route.

Different VLAN, monitorized(stuff like port scanning gets blocked), throttled, block all incoming and outgoing ports except 80 and 443 and most important, a captive portal.

PfSense can do all of those and more.

>click javascript injection
>Your browser has been hacked
>your ip and browsing history is automatically saved
>someone can blackmail you
bleepingcomputer.com/news/security/firefox-edge-and-safari-browsers-fall-at-famous-pwn2own-hacking-contest/

I thought the thread was about protecting your wifi, not yourself from it.

>PfSense
so you think blocking port scan is enough?

In browser authentication.

It was an example, but yeah is almost enough to stop somebody unless you're being targeted specifically in which case you should not be using wifi at all.

Good passwords.
Enterprise auth with client certs.

Got a cisco router and locked the connections down to certain mac addresses

>What is MAC spoofing?

>Enterprise auth with client certs.
how to install? is there any cheap alternative to PfSense so I can buy a router and install a custom distro?

I run my wifi router in a blockchain

(((blockchain)))
>In their analysis, the researchers uncovered more than 1,600 inserted files on the blockchain, over 99 percent of which are texts or images, including links to child pornography, copyright violations, privacy violations and more.
>Since all blockchain data is downloaded and persistently stored by users, they are liable for any objectionable content added to the blockchain by others. Consequently, it would be illegal to participate in a blockchain-based [system] as soon as it contains illegal content.

How do you develop a torrent infrastructure that is worse than the current torrent infrastructure?
>A blockchain database is managed autonomously using a peer-to-peer network and a distributed timestamping server. They are authenticated by mass collaboration powered by collective self-interests

This hash concept is worse than eMule hash.

Muh CP on blockchain, ban blockchain goyim
Oh CP on internet? Just few bad goys, don’t pay attention to it

>trusting memechain
>trusting infrastructures where FBI and CIA post child porn bait
>being part of the greatest botnet ever invented since the (((bitcoin)))
always do the opposite what Sup Forums says

By having a 12 character password and disabling WPS. Gg ez.

Look on aliexpress for cheap x86 routers, you can configure the amount of ram, ssd and NIC's.

what about the system running on it?

Disable WPS and run a long password WPA2.
Like seriously, you run WEP and then say that wireless is insecure.

how long does it take to brake WPA2 16character password? 5 days? 12 days?

pfsense is free.

Try hundreds of years.

what? maybe if you use all numbers... if you use alphanumeric, could take months to years. if you use symbols like $ and % add decades on that.

my router uses double verification system.

is pfsense safe to protect your personal wifi? do you know any way that someone can bruteforce or connect to your router using some pfsense vulnerability?

You can install anything on x86 including PfSense, freeBSD, openBSD, debian, etc..., otherwise get something compatible with openWRT wiki.openwrt.org/toh/recommended_routers

>DHCP disabled
>SSID broadcast disabled
>WPA2 AES enabled
>64 character a-z A-Z 1-0 !"#¤%&/()=?¡@£$€¥{[]}\± password
>MAC filter enabled
>firewall enabled
>a cron job on a raspberry pi that every second runs a script to disconnect all clients unless they have an approved static IP + MAC combo

Attached: 1505985706778.jpg (764x551, 263K)

>SSID broadcast disabled
This is seriously bad and useless, because all your clients will be broadcasting your AP.

can I run dnscrypt-proxy in my pfsense or is it better to use a google dns and run dnscrypt on my machine? can you also configure to not respond to any kind of external ping/password ? can you hide the external ip except for a dedicated mac address (my computer)?

I'm thinking of buying this as my pfsense
what kind of wifi card do I need to broadcast with good signal?
aliexpress.com/item/Quad-Core-N3160-Fanless-Mini-PC-Windows-10-7-8-Dual-LAN-NIC-Barebone-PC-Micro/32836367943.html

is the default one reasonable?

Yes to all, pfsense is just freeBSD with a webGUI on top, on the inside it runs dnsmasq, iptables and openSSH.

>what kind of wifi card do I need to broadcast with good signal?
An intel 6205 would be good, or an 7265 if you want 5Ghz
>is the default one reasonable?
That one comes with antennas only, you need to provide your own NIC

WPA2 is nearly uncrackable..

best way to block a client from accessing wifi during brute force is after 10 attempts just ban them from connecting however don't tell them they're banned and let them keep brute forcing passwords and just say it was the wrong password, forever.

cuz if you ban MAC addresses they just change them.

CODE_OF_CONDUCT.md Added https to link
README.md Added Code of Conduct to Readme
--

Read the Contributing File for more details on the process of project collaborating and on our Code of Conduct.

--

Examples of unacceptable behavior by participants include:

The use of sexualized language or imagery and unwelcome sexual attention or advances
Trolling, insulting/derogatory comments, and personal or political attacks
Public or private harassment
Publishing others' private information, such as a physical or electronic address, without explicit permission
Other conduct which could reasonably be considered inappropriate in a professional setting

--

Scope

This Code of Conduct applies both within project spaces and in public spaces when an individual is representing the project or its community. Examples of representing a project or community include using an official project e-mail address, posting via an official social media account, or acting as an appointed representative at an online or offline event. Representation of a project may be further defined and clarified by project maintainers.
Enforcement

Instances of abusive, harassing, or otherwise unacceptable behavior may be reported by contacting us at [[email protected]]. All complaints will be reviewed and investigated and will result in a response that is deemed necessary and appropriate to the circumstances. The project team is obligated to maintain confidentiality with regard to the reporter of an incident. Further details of specific enforcement policies may be posted separately.

Project maintainers who do not follow or enforce the Code of Conduct in good faith may face temporary or permanent repercussions as determined by other members of the project's leadership.


-----------------------------------------------

These people are your enemy. You should give no mercy to enemies. They are your enemies.

Men create projects for fweeee.

Run out of their own community via Codes of Conduct.

Consensus successfully cracked.
Opensource destroyed.

Fucking retarded white bois.
ALWAYS cucking to the white woman.

That's not how bruteforce works, they capture a few packages and then try to decrypt them locally.

that isn't bruteforcing. that's a different type of attack. dummy.

>someone will do all that work to get some free internet
No. Or do you think that everyone trying to crack wifi is some elite hacker who is willing to jump through hoops just to access your fucking lame wifi?

It's not an answer to your question but damn this computer looks nice. At some point I may ditch my fanless Zenbook (I hate fan noise) and get a comfy Thinkpad for work and something like this for shitposting and movies.

"Hey mmmaaallllleeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee Here's what you CANNOT do:


1) Marry a child bride (haha better a millstone defeates your old testament god! (Devarim chapter 22, verse 28: key words: na'ar, tahphas)

2) Rule over your girls and women (HAHA "there is no male or female you are all one in christ defeats your old testament god (ba'al: overlord, of the female)

3: Hold property "Haha, Jesus is pro woman, and real white MEN are pro woman... so that property goes to your divorcing spouse haha!"

4: Inherit property "HAHA! inheritance goes to the woman, not the sons! JESUS abolished the old law! HAHA!"

5: Aquire wealth "We don't hire white males, and all other means are financial crimes that white bois go to jail forever for"

6: Contribute to hobbis "HAHA! Jesus wouldn't want a MYSOGINIST to beable to be happy! HAHAH! CODES OF CONDUCT! HA HA! NO PLATFORMING!!!"

Ofcourse, the white man supports all these thing, because he's always been a slave to the white woman. The one thing he hates most of all is "chomos": because a real man seeks out a REAL woman with CURVES and an ATTITUDE. He SHOWS THE WORLD HE STRONG!!!!!! Girls are for faggots!!!!

Attached: anime1511792131633.jpg (1339x1024, 281K)

Are you going to let these get away with having a code of conduct?

>they are liable for any objectionable content added to the blockchain by others.
link to court rulings from all relevant jurirsdictions pls

Friendly reminder: wpa2 personal keys can be cracked offline after recording a successful authentication.
Limiting the number of authentications a client can perform, does not protect you against these attacks. Strong passwords do. Also, change them frequently.

Within 3 km radius. Only i use anything wifi related.

or you know.. just watch the clients on your wifi.. and when one you don't recognize comes on, kick them off..

Is not just free internet but pseudo-anonymous internet, meaning someone can use your public IP to do bad things and frame you.

See the

>you need to provide your own NIC
any recommendation?

>>no one has invented a way to protect your wifi against 3 minute brute force attacks
>how do you protect your wifi Sup Forums?
>github.com/v1s1t0r1sh3r3/airgeddon

Wtf 3 minute bruteforce?! Have you ever ever worked with airgeddon?

Attached: kek.jpg (596x628, 46K)

I mean it comes with the lan cards but lacks the wifi card, it uses the same kind of card a laptop would use so i listed those 2 (intel 6205 and 7265) because i have used them in the past, but i'm sure there are better cards out there although the price for an 7265 on aliexpress is unbeatable.

who gives a fuck about MAC spoofing? you can see the person on the fucking list..

pfsense runs on ARM now that the BSD uncucked itself and fixed the kernel.

I'd get one of the high bandwidth ARM computers (not a raspberry pi, unless you don't need over 100mbps) maybe some odroid or w/e

can I use a j1800 as a pfsense machine to use as a router/firewall? it has a shit wifi card though I need to upgrade it
4gb ram
32gb ssd

cool fucking story
github.com/v1s1t0r1sh3r3/airgeddon/blob/master/CODE_OF_CONDUCT.md

if my contributors aren't over 150KG they're worthless to me

I'm a certified computer technician, so believe me when I tell you that if their wifi is secured correctly, there is no feasible way for you to hack it.

Cracking WPA2 was just recently made possible and it is not easy. You'd probably need a Kali linux distro, a very powerful computer, and a fair bit of technical knowledge. It would involve potentially months of brute force attempts and/or some Mr. Robot-esque social engineering.

Attached: kekeke.jpg (486x409, 43K)

I don't have to be signed in to decrypt your traffic or inject packages though. Also:
>checking the list of clients 24/7 is easier

Wait a minute... I know this baitpasta...

nah man. most modern routers have the attempt limit shit these days.

>Turn off WPS
>Turn on WPA2
>Use password longer than 5 characters
Wow that was hard.

You capture a WPA2 handshake, then do the dictionary or bruteforce attack on that. It IS a bruteforce attack if you are just iterating over every combination of selected characters.