Jump to content

Wifi Jammer


Recommended Posts

Hey WM I setup the jamer to allow the default ssid and use wlan1 and mon0 but when I set autostart and reboot it is not using wlan1 and mon0?

I can't connect to karma because it messes it up.

It would be nice to configure through the module what interface to use and create an monitor interface as well as how often it deauths and how many times.:-)

Link to comment
Share on other sites

  • Replies 115
  • Created
  • Last Reply

Top Posters In This Topic

  • 2 weeks later...

I can't manage to use the jammer properly, I have a Pineapple MK4, firmware version 2.4.1, using a working powered usb hub, installed a mini usb stick successfully, installed sslstrip and jammer on the usb stick, powering the pineapple from the wall plug or battery (same problem in both cases).

I have a wide range of alfa adapters, so I first attempted using this module with a awus036nh, the adapter was not compatible with the MK4 (iwconfig showed nada). Then attempted using awus036h, the drivers loaded correctly (if we can ignore the "ifconfig wlan1 up"), but when I used the jammer with it, although it starts correctly, the pineapple resets automaticly after around 30 to 60 seconds (I should also state that I had karma and sslstrip active when starting the jammer, also attempted it with sslstrip off, and getting the same problem, also the sleeping time and nr of deauths wore set to default [0]).

First I thought that the problem was the adapter being incompatible somehow, I also have a awus036nhr, but that actually requires 2 usb ports, and that should create more power requirements, while deauth-ing with higher txpower outside of the pineapple's range anyway, also, the drivers for linux haven't been patched for injection yet, so I never tested it.

So, I bought a awus036nha, should work, right? My experience with it was identical to the awus036h. Still needed to start it with "ifconfig wlan1 up" or start it from the jammer console, after I start jamming, 30 to 60 seconds, pineapple resets. Changed the settings to 10 deauths every 30 seconds, thinking that the spam might be more than the pineapple could handle, but the results wore exactly the same.

Any way to troubleshoot this? Am I missing something? Could use some guidance at this point. :)

Edit: I can confirm that this is not an adapter problem, I also tested the jammer with TP-Link TL-WN722N and the result was the same. Is there any reason why this would happen?

Edited by Jaruba
Link to comment
Share on other sites

No one had this issue before? It's incredibly annoying and I feel like I have no control over it at all.. I'd even settle for a hint of what would make the pineapple reset all by itself when the jammer is running, so I can at least attempt fixing this somehow.. :(

Link to comment
Share on other sites

As WM linked to, its the txpower - the little pineapple doesn't have enough power to run at full strength. I wish that the hakshop would mention that you need to either reduce the txpower or get a powered hub (with the complication that arises from that as well...cut the red wire to the pineapple lol). It would save a lot of these questions and would save from some disappointment that I know I experienced too when I first plugged in my nha. But, such is life, and theres a work around so whatevs.

telot

Link to comment
Share on other sites

I actually looked over those topics before posting the question.. this unfortunately is not a power issue, or if it is, I can't imagine how. Here is my setup: 1x Mark IV, 1x Powered USB Hub (the exact model as in the hakshop), 1x USB 2.0 Cable Extender (with the red wire snipped, wich connects to the data cable of the hub and the pineapple, tested powering up only the hub, the pineapple does not start), 1x 8gb Mini USB Memory Stick, 1x ALFA AWUS036NHA (brand new, the manufacturer is not a fake, the chipset is atheros as required, I try to use the jammer with this adapter, although jamming works, it always ends in a pineapple restart out of nowhere, after a few tests, i realized that the pineapple will restart between around 30 seconds and 15 minutes after starting the jammer), 1x TP-Link TL-WN722N (on which I have configured WiFi tethering as in the article you suggested I read, and works perfectly), and 1x 8000mah portable battery.

The 2 adapters and 8gb usb stick are all connected to the hub, and the power cable of the hub into a usb 5v 1a port on a battery, while the pineapple is powered from a usb 5v 2a port on the same battery, the battery does support powering 2 devices from both usb ports at the same time. My setup should be correct, although the pineapple still resets after some time, for no reason.. Following on telot's idea about how the pineapple may be underpowered, I also tested the same setup, only with the pinneaple powered by the wall plug and the usb hub powered from the battery on the usb 5v 2a, and had the exact same problem, pineapple still resets.

Before buying this hub, I had another hub that didn't power the devices correctly, with that hub, the adapter would just stop and had to be replugged in the hub to work again, this was indeed a power issue from the hub, but now I am sure the hub works correctly, all the devices that it powers have no issues at all, they all stop only when the pineapple itself resets. But I can't figure out why it would reset, are there any logs I can look up to maybe pinpoint the exact error that causes this?

Edited by Jaruba
Link to comment
Share on other sites

Going to try to buy the Belkin F5U404PBLK and report back. It might as well be the hub that's the problem.. I'll report back when I bought it, if I can find that exact model somewhere in my country..

searce newegg thats where I got mine, someone linked to it on these forums

Link to comment
Share on other sites

I have run into the same thing, try changing the USB cord that came with the NHA, some of their USB cords are duds, mine was.. If it still does the same thing i have a question for you, how many AP's are you deauthing? Mine restarted when i did alot and i have about 14 AP's around me, but then again i didnt use a USB power hub. Right this minute im deauthing my one router and its been running for 30 min without a power hub. :D

To Whistle Master:

:rolleyes: WM i have a question on the jammer? How do you use aireplay-ng to deauth the AP's? How do you get aireplay to switch to different channels so that it will deauth all AP's? And how do you feed aireplay all the MAC's from the ap file that is made by greping the scan file?

If you dont want to say how im all cool with that but im really dying to know :lol: !

Link to comment
Share on other sites

searce newegg thats where I got mine, someone linked to it on these forums

I bought the powered hub, and as predicted works exactly like the other one I had, no change whatsoever. I did although find out what the problem was in the first place.. using karma + sslstrip + jammer (maybe even just sslstrip + jammer) at the same time would end in a pineapple restart (in around 5-10 minutes, as carmichaeldylan stated above, it may vary depending on the numbers of ap's in the adapter's range).

Link to comment
Share on other sites

I actually looked over those topics before posting the question.. this unfortunately is not a power issue, or if it is, I can't imagine how. Here is my setup: 1x Mark IV, 1x Powered USB Hub (the exact model as in the hakshop), 1x USB 2.0 Cable Extender (with the red wire snipped, wich connects to the data cable of the hub and the pineapple, tested powering up only the hub, the pineapple does not start), 1x 8gb Mini USB Memory Stick, 1x ALFA AWUS036NHA (brand new, the manufacturer is not a fake, the chipset is atheros as required, I try to use the jammer with this adapter, although jamming works, it always ends in a pineapple restart out of nowhere, after a few tests, i realized that the pineapple will restart between around 30 seconds and 15 minutes after starting the jammer), 1x TP-Link TL-WN722N (on which I have configured WiFi tethering as in the article you suggested I read, and works perfectly), and 1x 8000mah portable battery.

The 2 adapters and 8gb usb stick are all connected to the hub, and the power cable of the hub into a usb 5v 1a port on a battery, while the pineapple is powered from a usb 5v 2a port on the same battery, the battery does support powering 2 devices from both usb ports at the same time. My setup should be correct, although the pineapple still resets after some time, for no reason.. Following on telot's idea about how the pineapple may be underpowered, I also tested the same setup, only with the pinneaple powered by the wall plug and the usb hub powered from the battery on the usb 5v 2a, and had the exact same problem, pineapple still resets.

Before buying this hub, I had another hub that didn't power the devices correctly, with that hub, the adapter would just stop and had to be replugged in the hub to work again, this was indeed a power issue from the hub, but now I am sure the hub works correctly, all the devices that it powers have no issues at all, they all stop only when the pineapple itself resets. But I can't figure out why it would reset, are there any logs I can look up to maybe pinpoint the exact error that causes this?

Having the same problem with my MK4 2.5 and a RTL8187L, it just reboots after a few seconds.

Even on wall outlet power and a wall outlet powered USB hub so I don't think it's a power isue.

I works fine when I death one AP.

By the way nice plugin. Props to the dev.

Edited by R04DRUNN3R
Link to comment
Share on other sites

is there a specific way to start/initialize wifi jammer? I'm experiencing problem from recent firmware releases.. When i start wifi jammer it seems ok but in only deauths clients from pineapple's AP.. (i'm trying the jammer with the pineapple wifi chipset, i'm not using external adapters)

Link to comment
Share on other sites

  • 2 weeks later...

This is a great module! I love it....but it leaves a fingerprint if you use the pineapple by itself. I have noticed that even if you do not refresh the ap list, the jamming process sends a Probe Request every time. An access point sending a probe request is obvious enough to get the "finger of yagi" pointed at you. If you are using the pineapple in AP mode, shut down the AP and change the mac first! Your best bet is to piggy back the AWUS036NHA.

Link to comment
Share on other sites

I havnt tested this yet but just thorising. If you have to set the SSID and the mac in the whitelist does this stop karma from working?

For example if I wanted to use wlan1 to jam all routers (in this case call them R1 R2 and R3) so that everyone connects to me on wlan0 (karma) and I white list the pinapple with # macaddress and SSID pineapple. Well wouldnt that mean only the SSID pineapple would work? So if Karma changed to R1, R2 or R3 it wouldnt work as even though the mac address is the same the SSID is not?

Or will the clients still connect to pineapple no matter what the SSID is as the mac is white listed?

Edited by Dosk3n
Link to comment
Share on other sites

I had but noticed it had been starting wlan0 raather than wlan1 so naturally the pinapple vanished lol. However now using wlan1 the alpha turns itself off. Im going to assume its a power issue even though Im running at 12v as the same is happenning when trying mdk3 (although other things such as airodump works). Wait for my powered hub to come.

Link to comment
Share on other sites

  • 2 months later...

Hello

I have been using the wifi jammer for a while now on internal storage. now that i have a usb drive connected to the pineapple i installed the jammer, I can install the moduel no problem but when i run it it starts but then i cannot start any deathing i will click the start and nothing will happen. so i tried uninstaling and putting it onto internal storage to see if it would work and it did. Hope someone can help me.

Link to comment
Share on other sites

  • 1 month later...

can sombody tell me how to add mac's to the whitelist. I added to the box like below

00:c0:ca:64:73:bc
00:c0:ca:61:c9:35

and pressed save. I run the jammer on my alpha card connected to th pineapple and it disconnected my wireless connection to the pineapple. This should not happen because the top mac is my laptop wireless card and the bottom is the pineapple mac. any advise? am i adding the macs correctly?

edit: on a side not am powering the whole thing on the external battrie that come with the elite pack. I think although the alfa card goes into monitoring mode it has not got enough powe to deauth and is turning off. Is that possible

Edited by deviney
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...