Deauth 5GHz WiFi using mdk4 & aircrack-ng

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
you guys just can't stop asking for five gigahertz the office so let's build one now for everyone that is confused wi-fi works on multiple frequencies the most common ones are 2.4 and 5 gigahertz 5 gigahertz is newer than 2.5 and faster pretty much all modern wifi devices nowadays use 5 gigahertz but our hacking tools they are all made for 2.4 gigahertz only so naturally you wonder do the same vulnerabilities work on 5 gigahertz networks the answer is yes but getting there is a bit more complicated espressif hasn't made a 5 gigahertz esp chip yet so i can't work with any of those so we have to use a raspberry pi here in combination with a alpha wireless card let's have a look at the hardware we will be using for this project the star of our setup will be this this is a raspberry pi 3 model b plus you can pretty much use any raspberry pi for what i'm going to show you but this is one i had lying around i like to use the full size raspberry pi rather than the pi zero because this gives us ethernet and usba which will be super helpful we also have a full size hdmi out so i will be connecting this to a monitor and i think this will just make the entire process a lot easier but besides the pi we obviously need a wi-fi card for hacking i'm going to use this orange alpha wireless card this card is a bit older already but it does support both 2.4 and 5 gigahertz and it works plug and play you don't need to install any drivers or anything like that which is a huge plus it also looks super sick with these large antennas so beside our pi and our wifi interface we obviously also need a power source a micro sd card that we will store the raspberry pi os on now additionally i will be connecting this to a monitor with hdmi and connect a keyboard as well and use ethernet because i don't want this to be connected to wi-fi at all just so that it doesn't matter what we do with the wi-fi interface we have a internet connection now let's get started first of all i'm going to take the microsd card to flash the raspberry pi os on the card so to get the raspberry pi os on the sd card i first googled raspberry pi os and this is the website of the raspberry pi foundation and it's super cool because they have a raspberry pi imager um ready for you to go you can get it for mac os windows and ubuntu and it makes the whole setup process so much easier i can really recommend using this so download the imager and start it make sure your sd card is connected first thing you have to do is select an operating system i am just going to go with the standard raspberry pi os 32-bit then i choose my sd card and click write yes everything will be overwritten that's currently on the card and now we just have to wait until the flash process is finished now once this is done continue and you can safely remove the sd card from your computer and plug it into your raspberry pi now that we have the raspberry pi os ready to go we can basically start the raspberry pi and before i do that i'm just going to connect ethernet connect my wireless keyboard the hdmi cable for the display and then of course the power supply to actually give the raspberry pi power okay now if everything worked out well we should see this the welcome screen of the raspberry pi os now this is where we can set our country let's see now it also wants us to change the password because keeping the default password is of course a security risk okay once this done we are ready to go i'm going to start a terminal and since we are trying to build a d offer here i recommend we use mdk4 so let's start by installing that sudo apt install mdk for okay now that we have mdk4 installed we need to plug in our wi-fi card and check if it shows up for that i'm going to type sudo airmon ng and we see that we have wlan 0 here this broadcom chip is the onboard wifi chip of this raspberry pi but we are not going to use that one we are going to use wlan 1 and that is the one i have plugged in that's the alpha wireless card i showed you earlier and you can see this is the driver and this is the chipset so if you can't find this alpha wireless card that i'm using maybe you can find another wi-fi card that uses the same chip or is compatible with the same driver because the problem is not every wi-fi interface or card will work and that's because we need monitor mode and packet injection monitor mode means that we can see all the wi-fi frames that are floating around us even those that are not addressed to us and packet injection means being able to send our own custom raw wifi frames so a lot of cards work and you can can access the internet with them but they don't allow you to see all packets or send custom packets but we need both for doing wi-fi hacking so that's why i'm using this card because i know it works pretty much plug and play and it has both 2.4 and 5 gigahertz so those are all the important things to keep in mind if you're looking for a wireless card okay timeout here i made my life super easy here because i'm using an old wifi card that just works plug and play and happens to have 5 gigahertz now the problem here is that this card is not available anymore good luck finding it and good luck finding another card with the same chip so i feel like cheating here because you guys are obviously not being able to reproduce the build i have set up here so i want to show you two other ways of getting this working so the first one is with the raspberry pi there is a project called nexmon and i will link to it in the video description and this is a patch for a variety of wi-fi chips and it includes pretty much all of the raspberry pi wi-fi chips and if you install this patch then you can run monitor mode and packet injection on the raspberry pi itself so you won't even need a external wi-fi adapter and i will also link to a very good article that goes through the installation process on the raspberry pi step by step because the readme is a bit cluttered to be honest now the other alternative is and that's what i have set up here now a newer alpha card i'm happy to recommend this one because not only are you able to buy it it is much faster supports usb 3.0 and is also smaller but unfortunately it doesn't work plug and play but it only takes a few commands to get it working the first thing you have to do is type sudo upt install dkms now i already have this installed i already went through the process because i just wanted to make sure this actually works and then in the next step you have to clone the repository so this is something you probably want to copy paste now if you downloaded this repository cd into it and if you're inside the downloaded folder type sudo make dkms underscore install this is going to take a few minutes so lean back and i don't know get yourself a coffee but when it's done and again i already have this installed so that's why it's giving me an error here um i can return to airmon ng and i will now see wlan one now the good thing about this is you can actually find other cards with the same rtl8812au chip out there uh some of them are cheaper and that's just fantastic so this is definitely something you can recreate now but there's one more caveat to this and that is if we type sudo airmon ng star wlan one it will give us an error so airmon-ng is not able to put this into monitor mode but we can put it into monitor mode manually so for this i'm going to type sudo if config wlan1 down then i'm going to type sudo iwconfig one mode monitor then you type sudo ifconfig wlan1 up again and that should be it now we should be able to for example start arrow dump ng wlan one now keep in mind this is now wlan one and not wlan one mon and now you can see it is perfectly able to capture a lot of access points as well as stations and starting mdk for the of my own network is also working pretty well as you can see here so um this is also capable of packet injection and i'm just going to stop this because there's no point but um yeah as you can see this is working perfectly fine and i just wanted to show you that now let's continue with the rest of the video but if you have one that's working then we can get started by um sudo airmon ng start wlan one this will turn this into monitor mode so that we can actually see all the packets around us okay now that our wi-fi interface is set up and ready to use we can run sudo arrow dump ng and then we have to declare the interface which is wlan one mon so the monitor mode and what this will do is basically scan for both access point and stations in my area now there are so many i have to filter luckily i know that the network i'm attacking runs on five gigahertz only so i'm going to run the same command but with dash dash band a at the end and this will give me only the output of five gigahertz networks and as soon as i see the network i'm looking for i'm pressing ctrl c to stop this and here is the network i'm looking for and as you can see it runs on channel 44 so what i'm going to do is you run the same command but declare channel 44 at the end and i'm running this again and now i only see networks and devices running on that channel and it looks like we already found one station that's connected to our testing network this step is actually very important because with the last command we not only make sure that we can see the devices we are about to attack but that our wi-fi card is set to the right channel so by running this command with channel 44 we set this wi-fi adapter on to channel 44 and if we don't then we might have problems running the attack later on because the card is running on the wrong channel now the next thing i'm going to do is use mdk4 now you can do the same thing with airplay ng however i found that on certain wi-fi channels it doesn't work for example i saw that on channel 36 it works but this network is on channel 44 and it just wouldn't be off i'm not sure if that's down to the wi-fi driver the card i'm using or aircrack ng or some combination of those but all i can say is that mdk4 works and since we are trying to build the offer here i think mdk4 is also the the better fit it supports more than just the off attacks but it's pretty good at it so let's run mdk4 by typing sudo mdk4 then i have to again declare the wifi interface which is wlan one mon and then i have to declare the attack mode which is d for d off and now i am also declaring dash capital e space hoon five gigahertz because this is the network we are attacking now i'm going to make this a lot bigger and putting my test ipad here on the left side so you can see what's going on and now let's see what happens if i press enter oh there we go there we go we're disconnected it took a second but it works we see the network on the ipad again let's try to connect yeah it's having a hard time oh now it's telling us that it's the wrong password now of course it is the correct password but we are just getting de-off again and again and so the ipad things we just entered the wrong password and that's why we are not able to connect let's stop the attack and see if we can reconnect the ipad no it works so there you have it guys this is how you deal off on five gigahertz now obviously you don't have to use a raspberry pi you can just use linux on your main computer maybe in a virtual machine or on a separate computer maybe you want to use kali linux because it makes things easier because tools come pre-installed you have so many ways to to customize this setup i'm not saying this is the exact setup you have to rebuild but uh this is what i chose to showcase here now if you think isn't that a bit expensive and big and complicated to set up yes and that's why we make tools like this this is the d of andromeda it works plug and play with pretty much all operating systems we have the hunitor a serial command line tool that makes it easy to access this and we have a few tutorials already up on the channel and a lot more to come in the future we are also working on a new tool to make interfacing with this a lot easier so if you're interested in all of this be sure to subscribe also if you haven't check out our video the offer versus gemma where i explain you why the offing is not the same as radio jamming but yeah thanks for watching um i hope you like my raspberry pi build here and have a nice day
Info
Channel: spacehuhn
Views: 66,829
Rating: undefined out of 5
Keywords: open source, diy, esp8266, esp32, wifi, hacking, tutorial, spacehuhn, chicken, jammer, alfa, 5ghz, 5g, raspberrypi, raspi, raspberry, pi, nexmon, rtl8812au, packet injection, monitor mode, mdk4, aircrack-ng, awus036acm, awus036ach, awus052nh, dkms
Id: WoGCImV76xY
Channel Id: undefined
Length: 15min 4sec (904 seconds)
Published: Sun Jun 27 2021
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.