Prebuild WIFI Pentesting Tools

Spacehuhn WIFI Deauther

Overview

The Spacehuhn Deauther is a small, open-source hardware device that can be used for security assessments of wireless networks. It is designed to interfere with Wi-Fi communications by sending deauthentication frames, which can cause connected devices to disconnect from a Wi-Fi network. This allows security professionals to test the resilience of wireless networks and identify potential weaknesses.

The Spacehuhn Deauther is easy to use and comes pre-programmed with various attack modes and tools for assessing wireless network security. It can be powered by a battery and operated from a mobile device or a computer, making it a portable and convenient tool for security professionals.

It is important to note that unauthorized use of the Spacehuhn Deauther or any other hacking tool is illegal in most countries and can result in severe consequences. The use of such devices should only be done in a controlled environment with proper authorization.

How it works

A deauthentication attack works by sending packets that tell the receiver they are disconnected. Deauth frames are a necessary part of the WiFi protocol. However, these packets are often unprotected. This means that any WiFi device can theoretically craft packets that disconnect nearby connections. All they need to know is the sender and receiver address, which can be observed by passivly scanning for WiFi devices.

To effectively prevent a deauthentication attack, both the client and access point must support protected management frames (PMF).

In 2009 the WiFi Alliance provided a fix for the problem (802.11w), but most devices didn't implement it. This is finally changing in 2021 with the introduction of WiFi 6! Although it's not a guarantee to be safe, I found that most WiFi 6-certified devices are immune to this attack. But remember that it requires both the access point and the client to support the new standard.

WiFi Jammer vs Wifi Deauther

Many refer to this project as a WiFi jammer. This can be misleading because this firmware is not turning an ESP8266 into a radio or frequency jammer. Although radio jamming and deauthing are both denials of service attacks, deauthing only affects targeted WiFi devices. In contrast, jamming affects every wireless communication device of a specific frequency in its range.

It's really dangerous when you cannot know/control what you are disrupting and how. This is why jamming is illegal almost everywhere

Thanks to Spacehuhn for the great video !

Difference between wifi deauther V2 and V3

The Deauther WiFi D1 Mini is a popular open-source project created by Spacehuhn for building WiFi deauthentication devices. The version of the Deauther firmware that you should flash onto your D1 Mini depends on your specific needs and preferences. Here are the main differences between Deauther firmware v2 and v3:

  • Deauther v2: This version of the firmware is more stable and has been tested on various devices. It has fewer features compared to v3, but it's easier to use and less prone to bugs or crashes.

  • Deauther v3: This version of the firmware has more features, such as Beacon Spamming and Probe Spamming, but it's also more complex and less stable than v2. It requires more memory and processing power, so it may not work well on older or less powerful devices.

In general, if you're new to the Deauther project or if you're looking for a more stable and reliable firmware, you should use Deauther v2. However, if you're an experienced user and you need the advanced features of v3, you can try flashing it onto your D1 Mini.

Feature

Version 2

Version 3

Web Interface

Display support

Serial Command Line

Scanner

Deauth attack

Beacon attack

Probe attack

Huhnitor support

Signal strength scanner

Authentication scanner

Rogue AP

Both versions share the same basic functionalities like Deauth-, Beacon-, and Probe attack and communication over the serial command line. They also let you scan your local network for access points and clients.

Where they differ is mainly in how you control them, affecting the set of features available. Where v2 uses a web interface (and/or a display and buttons), Deauther v3 plugs directly into a computer via USB. It can only be controlled using a serial terminal (our online serial terminal makes that process a lot easier).

  • ESP8266 Deauther V2

Deauther version 2 is excellent for standalone devices, like our Hackheld because it only needs the USB connection for power delivery.

You can control it through the web interface by connecting to the pwned network and opening the URL 192.168.4.1 in a browser. This is ideal if you want to place a Deauther somewhere and interact with it remotely.

An alternative offers the support for a small OLED display and a couple of buttons. Then you can control it without requiring another device entirely.

  • ESP8266 Deauther V3

Deauther version 3 was designed from the ground up with a focus on a powerful command-line interface (CLI), which is accessible through a USB serial. The web interface and display support from version 2 have not been implemented. This is so that the ESP8266 hardware (CPU, memory, and WiFi transceiver) can be fully utilized for features like signal strength scanning, authentication detector, or rogue access points.

This is also why we designed our Deauther Andromeda not as a standalone device but instead as an accessory to your computer. Its USB-A plug can be easily connected and then controlled through a serial connection.

Get Your WIFI Deauther

Spacehuhn Deauther D1 Mini

Spacehuhn Deauther Andromeda

Spacehuhn Hackheld

Maltronics WIFI Deauther

DSTIKE Deauther Watches

DSTIKE WiFI Deauther Boards

Wifi Nugget

Flipper Zero with WIFI Cards

DIY WIFI Deauther

Recommended Boards

  • NodeMCU

  • LOLIN (WEMOS) D1 mini

  • Adafruit Feather HUZZAH with ESP8266

  • ESP32 is not supported as it's an entirely different chip

Installation:

  • Get a .bin file for your board from (https://deauther.com/docs/download/ )

  • Open ( https://esp.huhn.me ) in Chrome, or another supported browser

  • Connect your ESP8266 board via USB

  • Click Connect and select the serial port of your ESP

  • Select your Deauther .bin file

  • Click Program

Thanks to Spacehuhn for the great video !

DIY WIFI Deauther With Display

How to use a WIFI Deauther

  • Udemy course:

Hak5 WIFI Pineapple

What is a WIFI pineapple?

The WIFI Pineapple is a wireless penetration testing device produced by the company Hak5. It is designed to be used by security professionals and network administrators to assess the security of wireless networks. The WiFi Pineapple can be used for various purposes such as network discovery, packet sniffing, and man-in-the-middle (MITM) attacks.

The device operates as a rogue access point, allowing it to intercept and manipulate wireless network traffic. This allows security professionals to identify vulnerabilities and weaknesses in wireless networks and to demonstrate the potential impact of a real-world attack. The WiFi Pineapple is an important tool for security assessments and is widely used by professionals in the field.

It is important to note that unauthorized use of the WiFi Pineapple or any other hacking tool is illegal in most countries and can result in severe consequences. The use of such devices should only be done in a controlled environment with proper authorization.

Thanks to Hak5 for the great video !

How does WIFI pineapple work?

The WIFI Pineapple operates as a rogue access point, simulating a legitimate wireless network in order to attract nearby devices and intercept their network traffic. This allows security professionals to perform a number of different types of assessments and attacks, including

  • Network Discovery: The WiFi Pineapple can be used to scan for and identify other wireless networks and devices in the area.

  • Packet Sniffing: The device can be configured to capture and analyze wireless network traffic in order to identify sensitive information such as login credentials and other confidential data.

  • Man-in-the-Middle (MITM) Attacks: By intercepting and manipulating wireless network traffic, the WiFi Pineapple can perform MITM attacks and alter the content of the communication between two parties.

  • Rogue Access Point Simulation: The device can simulate a rogue access point, allowing security professionals to test the ability of wireless network security systems to detect and block unauthorized access points.

To use the WiFi Pineapple, a security professional connects to the device using a web browser and configures it to perform the desired actions. The device can be powered using an AC adapter or a battery, making it portable and easy to use in various locations

YouTube Tutorials about WIFI Pineapple

You can check those YouTube Videos/Tutorials about WIFI Pineapple

Pwnagotchi AI

Overview

Pwnagotchi is an open-source, DIY project that combines a Raspberry Pi mini-computer and an e-ink display to create a portable device for WiFi hacking and capturing WPA/WPA2 handshakes. It runs on customized software that uses machine learning techniques to optimize the device's performance in capturing handshakes and cracking WiFi passwords.

The Pwnagotchi project aims to provide an educational and research platform for exploring WiFi security and learning about the techniques and vulnerabilities associated with wireless networks. It can be used to test the security of your own network or for educational purposes in understanding the potential risks and countermeasures against WiFi attacks.

Pwnagotchi is highly customizable and allows users to experiment with different settings and configurations to enhance its performance. It's important to note that while Pwnagotchi can be a valuable tool for learning and understanding WiFi security, it should always be used responsibly and in compliance with legal and ethical standards.

Thanks to Seytonic for the great video !

Get your Pwnagotchi

Pwnagotchi Shop

Tindie/PiSugar Kitchen Pwnagotchi

How to Build your Pwnagotchi?

You can check those YouTube Videos/Tutorials about How to Build your Pwnagotchi?

Last updated