Jump to content

Qustion About Mdk3


SystemCrash86

Recommended Posts

Hey guys, just a quick noob question:

I know there has been a lot of tutorials about mdk3 and I tested it out on my own network and everything works fine when I am connected to my router. I have two computers a laptop and a desktop.

On the laptop I used mdk3 in backtrack 5 and on my desktop I have windows vista which is connected to the internet via my home router and I was able to kick my desktop off the internet very easily proving that the tool does actually work.

My question is do you have to be connected to the same network inorder to accomplish this because when I am away I don’t want anyone else from using my stuff and because I will be too far away from my router at home to connect I was wondering if it will have the same effect.

Thanks guys, all information is greatly appreciated.

Link to comment
Share on other sites

Deauthing someone does not have to be associated with the network to do this. you could do the same thing with aireplay to deauth people. What specific part of mdk3 were you worried about. If you are going to be away, shutdown the machine.

Link to comment
Share on other sites

When i was at my girlfriends house i tried mdk3 with mdk3 mon0 m -t "her routers mac address" (She knew what i was doing and i had full permission even before attempting this)

It worked and it kicked everything off the router - her desktop pc, her xbox 360 and her ipod all of which were wirelessly connected to the router. When it kicked everyone off i stopped it, am not malicious i just wanted to see if it worked and when it did i stopped straight away. I was also connected to her router through backtrack 5 while doing this so more than likely it kicked me off too but i didnt notice because i was not using any web browsers or anything.

Now my question is that if i have MY OWN routers mac address and i leave to stay at my girlfriends again and preform the attack at hers again but this time instead of putting in her routers mac address i put in my own in, would it have the same effect and kick everyone off my routers network even though i am NOT connected to my home network because i am not there but would it still work?

Link to comment
Share on other sites

1) It will not work if you don't use the target router's mac. I think there is a mode somewhere in there to deauth everything in range. I cannot remember it's been a long time since I've played with it.

2) You are using a monitor interface to do the attack, which as far as I know doesn't actually connection to access points.

Link to comment
Share on other sites

1) It will not work if you don't use the target router's mac. I think there is a mode somewhere in there to deauth everything in range. I cannot remember it's been a long time since I've played with it.

2) You are using a monitor interface to do the attack, which as far as I know doesn't actually connection to access points.

If i use my routers mac address but not connected to it, would it still work because like you said i am using mon0 is the monitor interface so i would assume that i don't need to be connected to my router to kick people off it - do i understand it right?

So i could still kick people off my router even though i am at my girlfriends house?

Link to comment
Share on other sites

If i use my routers mac address but not connected to it, would it still work because like you said i am using mon0 is the monitor interface so i would assume that i don't need to be connected to my router to kick people off it - do i understand it right?

So i could still kick people off my router even though i am at my girlfriends house?

No, you need to be in range of the target clients. It works by spoofing the ap's mac and sending deauth packets, if you arent in range of your target, they wont receive the packets.

EDIT: just reread your post, (mdk3 mon0 m -t "her routers mac address") I dont know what the m option does, I thought you typed d, but I assume from the way you explained it that you are deauthenticating the clients

Edited by UnDeFiNeD
Link to comment
Share on other sites

No, you need to be in range of the target clients. It works by spoofing the ap's mac and sending deauth packets, if you arent in range of your target, they wont receive the packets.

EDIT: just reread your post, (mdk3 mon0 m -t "her routers mac address") I dont know what the m option does, I thought you typed d, but I assume from the way you explained it that you are deauthenticating the clients

the m option cancels all traffic continuously from the target address, but since i'm not actually connected to the network because i'm using my mon0 interface should it still work or like the earlier replies that say i have to at least be in range of the target network for anything to take effect?

Link to comment
Share on other sites

You have to be in range of either the AP or the client to deauth them off. If you are only in range of the client, you have to know/find the MAC of the AP to deauth them. ideally you will be in range of both the client and AP.

You cannot deauth over the internet, or by magic with this technique. You have to be withing the radio's range.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...