Jump to content

Recommended Posts

  • Replies 139
  • Created
  • Last Reply

Top Posters In This Topic

Top Posters In This Topic

Posted Images

This is really weird... According to mdk3 options:

-w <filename> Read file containing MAC addresses to ignore (Whitelist mode)
-b <filename> Read from a file containing MAC addresses to attack (Blacklist Mode)

First of all the Blackist/whitlist is INVERTED. For me to deauth anything i have to WHITELIST my target.

Also make sure to use MODE: "Whitelist". (using MDK3)
Link to comment
Share on other sites

@Pla12, I tried "mdk3 mon0 d -c 1" from CLI and it also worked fine.

The key was setting the right channel rather than a full range. Be default the channel setting is 1-11.


@WhistleMaster, I don't know if the inverted setting (Blacklist/Whitelist) is only happening to me or what.

But it's no problem for me, as long as it works. This new update is a huge step forward for the MKV. Thanks.


The following video is a demonstration on how it works:




Cheers thanks again guys!!!
Link to comment
Share on other sites

  • 2 weeks later...

Hello group,

I have tried watching several YouTube videos and forum postings, and still seem to be failing on this.

Hopefully someone can help guide me on what I am doing wrong:

Configuration Tab

Method: aireplay-ng

Deauths: 0

Sleeping: blank

Channels: 1

mode: whitelist

Blacklist Tab

# Target WiFi Router Name

(mac hex address for the wifi router in lowercase, with colons between the pairs of characters)

Whitelist Tab

Mac address to my iPhone I use for delivering internet to my Pineapple

Mac address to wlan0

Mac address to wlan1

Mac address to the internal wifi in my laptop

Mac address to the Alfa connected to my Pineapple

1 - I enable wlan2 (Alfa card)

2 - Start mon0 for wlan2

3 - In controls, choose mon0 in the dropdown for the wlan2 Deauth

4 - Choose Start

The outcome is that the targeted router continues to stay running without any observable hindrance.

Any guidance on what I am doing wrong, or is it likely that not all wifi routers are vulnerable and this just might be one of these?

Aisha

Link to comment
Share on other sites

  • 3 weeks later...

Whistle Master can you do a tutorial on how to properly use the Deauth Infusion? I think a lot of us would greatly appreciate it, because there seems to be a lot of confusion on how to properly use it.

Thanks!

I second this, third this, and forth this.

My settings that seem to have work is

wlan1 - start interface, start monitor -- starts as mon0

choose wlan1 and mon0..

use mdk3 in the options

then start.

then it usually does it good.

Link to comment
Share on other sites

Your settings seem to be fine.

Do this, if you know your target's channel, only deauth the your traget(s) specific channel.

Example Target: Linksys Ch. 2

Deauth channel 2. I got much better results this way, rather than deauthing channels 1,2,3,4,5,6,7,8,9,10,11

Link to comment
Share on other sites

similar post but ive read a few now and still cant get it to work - Im very much trying to get deauth to work - the log shows only this -
Starting WiFi Deauth [aireplay-ng]...
Interface : wlan1
Monitor : mon0
Number of deauths to send : 0
Sleeping time in seconds : 10
Sleeping for 10 seconds...
Sleeping for 10 seconds...
Sleeping for 10 seconds...

i am using the V and additional AWUS036NEH connected to the pine V as well, that shows as WLAN2... The other wireless connections outside of the pineapple still remain active... please help someone :(

Link to comment
Share on other sites

  • 1 month later...

So I have not long had my pineapple and only tried a few SSH and DNSSpoof. I figured Deauth should be the next thing that I try but I am having trouble, I have watched the deauth tutorial but keep getting the message "WiFi Deauth is not running..."

So I have my pineapple set up with ethernet cable to it, and just the 2 native wlan adapters active (not additional), internet over ICS form windows, neither lan adapter connected to WiFi.

I am doing the following:

- open deauth

- click blacklist and chose the AP I want to attack

- change config to mdk3 and add channel number to mdk3 option and mode to blacklist

- ensure all logical interfaces are enabled (I have a wlan0-1 which seems new since temporarily using a USB adapter)

- enable mon1

- in the controls section I have:

WiFi Deauth X - | Start wlan1 mon1

I click start and as soon as I do the output changes from "starting wifi death" to "WiFi Death is not running...."

Am I doing something wrong with this?

Link to comment
Share on other sites

So apologies on my last post, I failed to see the amount of ongoing discussion under this thread. Thanks MODs for moving my previous post.

Well I kept playing with this, reset the wireless adapters to factory default and rebooted the MKV and it started deauth automatically and the output showed it as working using airreplay - good news. I can now stop and start Deauth with an ouput that looks like success. That is as far as it goes. I am attacking my own AP with a win7 laptop and android kitkat phone attached....both are still working fine.

The strangest thing is in the config I pick channel 1 and whitelist, press start but get an output of channel 10 and blacklist!!!! I know these roles may be inverted but it is using the wrong profile and wrong channel number so unlikely to have any luck!! - anyone else having this issue?

http://imgur.com/JEGHZ7i,nGNwOXM#0

http://imgur.com/JEGHZ7i,nGNwOXM#1

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...