Jump to content

PSP Deauthing?


OiNK

Recommended Posts

Hey guys, just have a quick question about teh PSP, i've found a little homebrew app that allows me to scan for AP's (auto refresh :) ) was wondering if anyone has come across a PSP deauthing homebrew app, or is this something specific to the Nintendo DS ? do you think it would be possible to develop one easily ?

and would anyone else use it ?

I have two PSP's sitting here gathering dust lol i only use them to download rev3 content to watch when not @ my computer.

Thanks guys

Link to comment
Share on other sites

  • 5 weeks later...

I researched porting aircrack-ng to the psp, and it turns out that the wireless chip inside of it does not support packet injection, so in the scope of wireless hacks, all it can do is survey the site.

On the upside, it has a web browser, and if you have your psp homebrew enabled, there is an ssh client that works well with the fon (or anything really). Here's the link: http://zx81.zx81.free.fr/serendipity/index...PSP-v1.2.0.html

Link to comment
Share on other sites

I'm pretty sure the aircrack-ng suite is in the openwrt repository. you can install it using

ipkg install aircrack-ng

.

Using aireplay-ng (which is part of the aircrack-ng package) will allow you to perform deauth attacks on specific wireless access points.

If you wanted to deauth everybody in range (which is way more fun, and probably way more illegal), you should use mdk3. It does have a whitelist/blacklist mode, so you can make sure that your own hardware doesn't get disconnected. You can download it here: http://fon.testbox.dk/packages/NEW/mdk3_v2-1_mips.ipk . I believe that it's dependent on libpthread, but if you install aircrack-ng along with it, you should be fine.

You can create the proper injection interface in the fon by typing this command:

wlanconfig ath1 create wlandev wifi0 wlanmode monitor

And for mdk3, this will deauthenticate everything in range

mdk3 ath1 d

For aireplay-ng, you'll want to check out the man page for it here: http://www.aircrack-ng.org/doku.php?id=dea...555f50a5431b7aa

As for the PineappleStation Portable, I'll try it out tonight and let you know how it works out :lol:

Link to comment
Share on other sites

wow! this is awesome guys, (sorry for the long reply been away from my network for longer than i thought) all the ideas you guys have come up with are awesome! its great to belong to such a wealth of like minded people interested in doing these kinda things, great thing about this sorta "hack" on the psp is that you don't need to have a 1.5 or custom firmware lol its all using the browser (godbless you dijininja) hehe thanks for the ideas and info :)

P.S wouldn't be hard to get rid of the refresh issue, don't sure if the PSP supports everything JS has to offer but i sorta remember reading it can do a few simple things in javascript :) ? any takers ? auto refresh page after set amount of time ?

Alex.

Link to comment
Share on other sites

The auto refresh is done by prototype js library, it auto-refreshes the connected client and log panes every 10/20 seconds (can't remember which).

I suppose you could try using a meta refresh to do a full page refresh. You'd need to add the line

<meta http-equiv="refresh" content="60">

to the top of status.rb. This would cause a full page refresh every 60 seconds.

Link to comment
Share on other sites

  • 2 months later...
  • 3 weeks later...
FYI, the psp can't deauth with that ported version. It is a gui, that is unable to crack wep without assistance in creating more packets.

The guy porting aircrack to psp (Gaby or something) is wasting his time. I was going to port airodump-ng over to psp, but after reading the datasheet for the Marvell wireless chip used in the psp, I came to a conclusion that the chip does not support monitor mode, and thus won't work with airodump-ng. Don't expect airodump-ng on psp to take off.

pspssh or the web browser accessing another device is the only way we'll be able to perform any packet injection/sniffing.

Link to comment
Share on other sites

  • 1 month later...
The guy porting aircrack to psp (Gaby or something) is wasting his time. I was going to port airodump-ng over to psp, but after reading the datasheet for the Marvell wireless chip used in the psp, I came to a conclusion that the chip does not support monitor mode, and thus won't work with airodump-ng. Don't expect airodump-ng on psp to take off.

pspssh or the web browser accessing another device is the only way we'll be able to perform any packet injection/sniffing.

They just released a new version of the app that can crack WEP so I think it handles sniffing the packets ok. The download is listed under this article.

http://www.psp-hacks.com/2009/04/07/aircra...t-057-released/

Link to comment
Share on other sites

  • 11 months later...
i found something that could be used to deauth with a psp... laptop in bag that is

http://www.i-hacked.com/content/view/195/62/

LOL.. I made that howto back when I thought PSP's would have a scene.. (you can see my name hDy on the first screenshot for Nickname :). Sadly the PSP scene died down and I sold that PSP for a bunch on ebay since it was a 1.5 firmware and 2.0 wasn't working with homebrew yet :)

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...