Jump to content

Recommended Posts

  • Replies 139
  • Created
  • Last Reply

Top Posters In This Topic

Top Posters In This Topic

Posted Images

Posted (edited) · Hidden by Whistle Master, January 8, 2014 - No reason given
Hidden by Whistle Master, January 8, 2014 - No reason given

Just for your information, Jammer infusion is already available with both Aireplay-ng and Mdk3... and you get the log either you use one or the other... not sure what you tried to achieved with your modification there.

Edited by Whistle Master
Link to comment
Posted · Hidden by Whistle Master, January 8, 2014 - No reason given
Hidden by Whistle Master, January 8, 2014 - No reason given

This is what fixed my output for MDK3 not showing. I now see the log for mdk3 deauthing. instead of "Wifi Jammer Not Running.." and having it run in the background. I had multiple times reinstalled the jammer/mdk3 from bartender and OPKG, no luck. This is what has been a bandaid for getting it to work.

Link to comment
Posted (edited) · Hidden by Whistle Master, January 8, 2014 - No reason given
Hidden by Whistle Master, January 8, 2014 - No reason given

If there is anything I can assist with testing or such, please let me know.

P.S.

I was thinking that since the first if statement check the "is running" variable that adding the if statement to check whether or not the log gets created when the process kicks off might be a temp bandaid. I see now that if you choose not to use mdk3 than there will be no output. I could change those scripts aswell, but would like to find the root cause. The Jammer infusion is an amazing script.

Edited by THCMinister
Link to comment

I've been trying to run this Infusion and while it certainly deAuth's clients in every variation that I've ran it in, the Mark V eventually hangs and then reboots. It happens every single time anywhere from 30 seconds in to 3-4 minutes in. Is this occurring for anyone else?

Link to comment
Share on other sites

I've been trying to run this Infusion and while it certainly deAuth's clients in every variation that I've ran it in, the Mark V eventually hangs and then reboots. It happens every single time anywhere from 30 seconds in to 3-4 minutes in. Is this occurring for anyone else?

yea i have had this happen if i leave the wifi jammer in the started position too long. i usually stop it a few seconds after i start it to make sure that it doesnt hang or reboot. my method works for me because my deauth blacklist isnt very long.

Link to comment
Share on other sites

If you use aireplay-ng as the "engine" of the infusion (instead of mdk3), the number of threads created by aireplay-ng can be too high and obviously lead to a pineapple crash. A way to avoid that is to, in the configuration tab, limit the number of packets sent, between 1 and 25, instead of 0 (infinite). Hope it helps !

Link to comment
Share on other sites

Starting WiFi Jammer...

Interface : wlan1

Monitor : mon0

Number of deauths to send : default

Sleeping time in seconds : default

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...

Sleeping for 10 seconds...



So its sleeping?


When does it wake up and start jamming again?


How can I make it Jam continuously? I left the settings at the default

Link to comment
Share on other sites

The jammer is "sleeping" every 10 seconds and after that delay, it searches for new AP to deauth. The "sleep" timing is only for new AP detection, otherwise, the deauth is performed continuously.

But normally, you should see additional lines saying which APs are being deauth...

I did get it to work today, by toggling back and forth from mdk3 to aireplay, seems like it takes 5 or 10 seconds for the first batch to come in and then it says sleeping again... I did try this script - https://code.google.com/p/wifijammer/

but it seems like it locks up the pineapple.

is there a script that we can use instead of the infusion?

I did install nohup to keep the command running, still fails.

Link to comment
Share on other sites

  • 3 weeks later...

There is any way to deauth all the clients connected to an access point but my computer?

In aireplay-ng there is the -c option to target a single client, but I can't be able to find it in the infusion. Also to that, I would like an option to target all clients but my own.

Thanks

Link to comment
Share on other sites

  • 2 weeks later...

Good afternoon,

I've been fooling around with the pineapple for a little while and am unable to get the Jammer infusion to work correctly.

I was reading that wlan1 on the pineapple is the one that can be used to perform deauth attacks.

So the first thing that I do is click on the Jammer Tile

I then select wlan1 as my interface > start monitor

choose mon0 as my monitor interface

I go into some of the options like how many deauth packets to send and I usually choose 5

I whitelist the AP that the pineapple is connected to thru wlan0 ( so that clients deauth'd will reconnect through the Pineapple )

Then I click on start,

when it starts I can see on my computer that there is no access points available anymore

but then, the pineapple starts acting funny (the blue light (wlan0) AND red light (wlan1)) both turn off, either it turns off completely and reboots itself.

I'm using method aireplay-ng, have yet to try MDK3

Am I doing something wrong?

I can't find much support on this.

I appreciate any help you can give me.

Edited by lokiwho
Link to comment
Share on other sites

  • 4 weeks later...

Good afternoon,

I've been fooling around with the pineapple for a little while and am unable to get the Jammer infusion to work correctly.

I was reading that wlan1 on the pineapple is the one that can be used to perform deauth attacks.

So the first thing that I do is click on the Jammer Tile

I then select wlan1 as my interface > start monitor

choose mon0 as my monitor interface

I go into some of the options like how many deauth packets to send and I usually choose 5

I whitelist the AP that the pineapple is connected to thru wlan0 ( so that clients deauth'd will reconnect through the Pineapple )

Then I click on start,

when it starts I can see on my computer that there is no access points available anymore

but then, the pineapple starts acting funny (the blue light (wlan0) AND red light (wlan1)) both turn off, either it turns off completely and reboots itself.

I'm using method aireplay-ng, have yet to try MDK3

Am I doing something wrong?

I can't find much support on this.

I appreciate any help you can give me.

What is your power source?

Deauthentication is a power intensive process and unless you're on a well distributed, stable power source you could certainly have some instability and reboots.

Link to comment
Share on other sites

  • 1 month later...

I'm having trouble with the jammer.

It works fine in non-populated areas, but it only works once in populated areas. And by unpopulated, I mean with about 5 clients. I did change the code so it kills all aireplay-ng processes every 10 seconds, but it still works in non-populated areas. Strange.

Here is the modified start_jammer.sh: http://pastebin.com/J7jmdtvx

Edit: I modified it so it wouldn't crash.

Edited by TheHackerNextDoor
Link to comment
Share on other sites

I'm having trouble with the jammer.

It works fine in non-populated areas, but it only works once in populated areas. And by unpopulated, I mean with about 5 clients. I did change the code so it kills all aireplay-ng processes every 10 seconds, but it still works in non-populated areas. Strange.

Here is the modified start_jammer.sh: http://pastebin.com/J7jmdtvx

Edit: I modified it so it wouldn't crash.

Your post doesn't really explain what you see when your problem occurs. DeAuth is always a balance of power consumption/stability when dealing with a large number of clients.

That being said - I've used the aireplay-ng version with over 30 clients without an issue in the past.

Link to comment
Share on other sites

Your post doesn't really explain what you see when your problem occurs. DeAuth is always a balance of power consumption/stability when dealing with a large number of clients.

That being said - I've used the aireplay-ng version with over 30 clients without an issue in the past.

When the problem occurs, it appears to be working, but it doesn't kick anyone off. After a while, it just starts displaying 'sleeping for 10 seconds...' over and over.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...