[kismac] Re: Getting hidden SSID's

  • From: F0T0™ <daren@xxxxxxxxxxxxxxxxxxxxxxxxx>
  • To: kismac@xxxxxxxxxxxxx
  • Date: Tue, 11 May 2004 16:44:30 -0700

Ah ok. I thought there might be some cool util to decrypt it.
So do I just have to sit on the hidden ssid in kismac, or can I continue normal scanning?
Sorry if this sounds ignorant.
Daren



On Tuesday, May 11, 2004, at 04:37 PM, Galen wrote:


No. If there was, it wouldn't be hidden, would it? :)

Realistically, KisMAC already looks for them. Just wait. A client will try to join the network and you'll pick up the SSID and KisMAC will display it. Beyond that, there's no way that I know of to get the SSID other than waiting for a client to send it.

-Galen

On May 11, 2004, at 2:29 PM, F0T0™ wrote:

Is there an easy way to detect what a hidden ssid is.....ie hidden ssid= machouse...etc?
Daren



On Tuesday, May 11, 2004, at 02:04 PM, Brad Knowles wrote:


At 1:10 PM -0400 2004/05/11, Ray Haque wrote:

It may be a little far fetched, but I see many suggestion hidden SSID's
as a method of security in place of WEP (because of speed loss with WEP).
I have also seen some hidden SSID networks (around a local University),
and it would be fun to try and hop on them. ;-)

Using only hidden SSIDs and no WEP (or other form of encryption) is no real security at all. Anyone with any kind of passive scanner (e.g., KisMac, kismet, BSD airtools, etc...) could sniff all the traffic with trivial ease.


The only time that using hidden SSIDs and no WEP is okay, is if you put a software layer of encryption on top, such as a VPN.

--
Brad Knowles, <brad.knowles@xxxxxxxxx>

"They that can give up essential liberty to obtain a little temporary
safety deserve neither liberty nor safety."
    -Benjamin Franklin, Historical Review of Pennsylvania.

SAGE member since 1995. See <http://www.sage.org/> for more info.











Other related posts: