Jump to content

aireplay-ng or airdrop-ng for deauth attacks


pabo2uk

Recommended Posts

So I've had my Pineapple for a few days and started to learn the in's and outs of the MKV. I'm quite comfortable with using Karma and the other features, but would like to take it to the next step, by going out and doing deauth attacks....

In an early edition of HAK5 Darren Kitchen had an airport challenge where he was using Karma with a newish feature (at the time) called airdrop-ng, he showed an example of it, and looked easy to use. It dosnt seem to be on the MKV, however the aireplay-ng feature is. I've come across aireplay-ng but never used it.

My question is, are these the same feature and how effective is the aireplay-ng command. Also is it possible to get the airdrop-ng command on the MKV.

Thanks

Link to comment
Share on other sites

So I've had my Pineapple for a few days and started to learn the in's and outs of the MKV. I'm quite comfortable with using Karma and the other features, but would like to take it to the next step, by going out and doing deauth attacks....

In an early edition of HAK5 Darren Kitchen had an airport challenge where he was using Karma with a newish feature (at the time) called airdrop-ng, he showed an example of it, and looked easy to use. It dosnt seem to be on the MKV, however the aireplay-ng feature is. I've come across aireplay-ng but never used it.

My question is, are these the same feature and how effective is the aireplay-ng command. Also is it possible to get the airdrop-ng command on the MKV.

Thanks

There are different jamming options on the MKV. Check out the jammer infusion.

Best Regards,

Sebkinne

Link to comment
Share on other sites

  • The "Jammer" uses a bash script that automates aireplay-ng attacks on an AP.
    • aireplay-ng -0 ${DEAUTHS} --ignore-negative-one -D -a ${current} ${MYMONITOR} &
    • As you can see from this line in the Jammer script, it is only using -a which specifies an AP BSSID without a client.
    • If "-c" was also used in conjunction with "-a" then it would achieve a similar value proposition to MDK3 - however this requires a different scanning technique (airodump instead of iwlist) and more data management.
  • MDK3's deauthentication attack sends deauthentication packets between the client and the AP, rather than only the AP.

That is a quote from legend right out of the WiFi Jammer infusion post below:

https://forums.hak5.org/index.php?/topic/30561-support-wifi-jammer/

Edited by thesugarat
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...