Jump to content

A Script That Automates Ics To Pineapple, Wiresharks All Traffic, And Deauths Every Other Accesspoint Around You


telot

Recommended Posts

Finally! The holidays are over, wifey is at work, and I have the day off. Please note that this is the first real script I've ever written, so I'm sure there is plenty of room for optimization and whatnot. Please share your opinions, as I'm anxious to learn more.

Anyways, here is what it does in a nutshell:

It starts up your internet-facing wlan0 and connects to it to your access point (in my case, my smartphones hotspot). Then it configures the internet connection sharing to the pineapple (basically it runs through wp3.sh with all default settings). THEN it will start wiresharking on eth0 and writes the output to the desktop. THEN it puts my alfa realtek usb card into monitor mode and begins airodumping all nearby access points. 20 seconds later it starts deauthing (via airdrop) everyone but my cellphone hotspot and my pineapple. One script to rule them all. And you can find it on my very crappy, but ad-free website, telot.org

Enjoy friends!

telot

Link to comment
Share on other sites

Finally! The holidays are over, wifey is at work, and I have the day off. Please note that this is the first real script I've ever written, so I'm sure there is plenty of room for optimization and whatnot. Please share your opinions, as I'm anxious to learn more.

Anyways, here is what it does in a nutshell:

It starts up your internet-facing wlan0 and connects to it to your access point (in my case, my smartphones hotspot). Then it configures the internet connection sharing to the pineapple (basically it runs through wp3.sh with all default settings). THEN it will start wiresharking on eth0 and writes the output to the desktop. THEN it puts my alfa realtek usb card into monitor mode and begins airodumping all nearby access points. 20 seconds later it starts deauthing (via airdrop) everyone but my cellphone hotspot and my pineapple. One script to rule them all. And you can find it on my very crappy, but ad-free website, telot.org

Enjoy friends!

telot

I will try it tonight! Thanks telot!

Edited by Mr-Protocol
Let's keep it clean.
Link to comment
Share on other sites

A good script, I just don't see why the pineapple isn't used to deauth clients. That eliminates the requirement for an extra wifi card.

http://forums.hak5.org/index.php?showtopic=24637&st=0&gopid=193205entry193205

Seb please see the ^above^ thread on why I've gone with the alfa realtek usb instead of using the on-pineapple atheros to deauth. The current gui deauthing is broken, and I've found little to no documentation on how the pineapple is doing its Jasegar thing (karma) - such as what mon.wlan0's function is and if its possible to deauth while still simultaneusly serving up karma to victims(I'm going to try and test this today or tomorrow). Wish me luck, but any documentation/help would be greatly appreciated! Thanks and glad you guys enjoy the script! Theres more to come I'm sure!

telot

Link to comment
Share on other sites

Telot or somebody : can you help me with the airdrop-ng conf/airdrop rules ? Heres the situation, i have 2 wireless adapter

- (1) Alfa usb wireless (11:22:33:44:55:66)

- (2) alfa usb wireless (aa-bb-cc-dd-ee-ff)

My alfa (1) connected to my 3g phone (qq:ww:ee:rr:tt:yy) if i want to deauth all access point execpt my 3g phone is it possible to use airdrop-ng ? If yes can you help me with airdrop-ng rules ? (i'm new using airdrop) i'm familiar with mdk3 to deauth :( :(

My another usb wifi (2) will be used to deauthentication

Edited by Marlboro Filter
Link to comment
Share on other sites

Telot or somebody : can you help me with the airdrop-ng conf/airdrop rules ? Heres the situation, i have 2 wireless adapter

- (1) Alfa usb wireless (11:22:33:44:55:66)

- (2) alfa usb wireless (aa-bb-cc-dd-ee-ff)

My alfa (1) connected to my 3g phone (qq:ww:ee:rr:tt:yy) if i want to deauth all access point execpt my 3g phone is it possible to use airdrop-ng ? If yes can you help me with airdrop-ng rules ? (i'm new using airdrop) i'm familiar with mdk3 to deauth :( :(

My another usb wifi (2) will be used to deauthentication

Absolutely. You will need the bssid of your phones wifi as well. For this example lets say your phones bssid is 99:88:77:66:55:44. You also need to allow your pineapples bssid. For this example we'll call it ZZ:YY:XX:WW:VV.

That is how I set it up for myself. I haven't exhaustively tested in, only my lab. But it looks like this:

a/99:88:77:66:55:44|11:22:33:44:55:66

a/ZZ:YY:XX:WW:VV|any

d/any|any

Now for a breakdown:

a/ for allow

allow/yourphones mac|you usb client of that access point

a/99:88:77:66:55:44|11:22:33:44:55:66

deny/any accesspoint|any client of that access point

d/any|any

You can find tons of examples here: http://www.aircrack-ng.org/doku.php?id=airdrop-ng

Hope this helps, and even more so, hope this works! Let us know how it goes

telot

Link to comment
Share on other sites

Woww thank youu very much for quick response and the tutorial you're awesome

Ok i'll post it here for the result

QFT!

Thanks man, can't wait to see if it works for others too

telot

Link to comment
Share on other sites

I'm downloading 2.0 right now :)

Yesterday was torture. I knew 2.0 was being released, but I had my eyeballs blasted with a laser beam, and couldn't see :( Can't wait to try it out!

telot

Link to comment
Share on other sites

Airdrop-ng is an excellent tool for deauthing as is supports black and white listing. When pairing Karma on the Pineapple with an Airdrop-ng script configured to kill everything in sight that isn't connected to the Pineapple you have a winning combo. I really wanted to implement this feature on the MK3 but there just isn't enough room on the device to install all of the Airdrop-ng dependencies. =/

Link to comment
Share on other sites

Airdrop-ng is an excellent tool for deauthing as is supports black and white listing. When pairing Karma on the Pineapple with an Airdrop-ng script configured to kill everything in sight that isn't connected to the Pineapple you have a winning combo. I really wanted to implement this feature on the MK3 but there just isn't enough room on the device to install all of the Airdrop-ng dependencies. =/

I haven't looked around too much yet, but are there any sd card mods for these guys? I have a linksys wrt54gs with a 2Gb sd card in it for extra storage.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...