Jump to content

Jarri

Members
  • Posts

    2
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Jarri's Achievements

Newbie

Newbie (1/14)

  1. Yes! "Wireless Intrusion Detection System" is the term I was looking for. Now, nex step is to set up a practical low power system to this on everyday basis, automatically. https://www.securitywizardry.com/index.php/products/server-security/wireless-ids.html Propably a best platform to do this would be some low-cost low-power ARM router board (Pineapple?) with OpenWRT etc. pushing warnings to email or even turning off WiFi when something is detected. This will be a longer project I'm afraid..
  2. So you can send lots of deauths to make client reconnect, and then some. Commercial cable/ADSL modems all have WiFi built in, for easy access point to share internet connection. But NONE of them have the ability to protect or monitor itself agains hacking attempts. One can freely deauth with fury and the modem does nothing, or says anything to the owner, about what is happening. The situation is allmost the same like with GSM, I have no idea what mobile station my GSM/HSDPA cellphone is connected or what is happenin in the air. Are there any scripts/programs (for pineapple) made for monitoring your own WiFi access point to detect hacking attempts? The simplest hack detector I guess would be the deauth monitoring of my own AP? What about monitoring other weird WiFi activity, what can be done?
×
×
  • Create New...