You are on page 1of 26

Manipulao maliciosa de

dispositivos
802.11x/2.4gHz com
Jammer e Pineapple
Noilson Caio Eduardo Santos
@noilsoncaio @edusantos33

#whoami
Eduardo B. Santos
Analista de Redes de uma empresa
pblica
Graduado em Redes de Computadores
Tcnico em eletrnica
LFCE

Menino do Drone :)

Agenda
Conhecendo o Pineapple
Objetivo
Desenvolvedores
Hardware
Software

Conhecendo o 2.4GHz Jammer


Objetivo
Desenvolvedores
Hardware
Software

Agenda
Ataques
Deauthentication
Evil Twin
Man-In-The-Middle

Tcnicas de Defesa

Conhecendo o Pineapple
Is a device developed by Hak5 for the purpose of
WiFi auditing and penetration testing.
Since 2008 the WiFi Pineapple has grown to
encompass the best rogue access point features,
unique purpose-built hardware, intuitive web
interfaces, versatile deployment options, powerful
software and hardware development aids, a
modular application ecosystem and a growing
community of passionate penetration testers.

Overview
The WiFi Pineapple Mark V is the latest
generation wireless network auditing tool
from Hak5. With its custom, purpose built
hardware and software, the WiFi
Pineapple enable users to quickly and
easily deploy advanced attacks using our
intuitive web interface.

Overview

Conhecendo o Pineapple
Desenvolvedores
Hack 5 - https://hak5.org/
IT Ninjas, security professionals and hardcore
gamers:

Darren Kitchen
Shannon Morse
Matt Lestock
Paul Tobias
Mubix
Chris Gerling
Christine Bourquin

Conhecendo o Pineapple
Hardware
CPU: 400 MHz MIPS Atheros AR9331 SoC.
Memory: 16 MB ROM, 64 MB DDR2 RAM
Disk: Micro SD support up to 32 GB, FAT or EXT, 2 GB Included
Mode Select: 5 DIP Switches - 2 System, 3 User configurable
Wireless: Atheros AR9331 IEEE 802.11 b/g/n + Realtek RTL8187
IEEE 802.11 b/g
Ports: (2) SMA Antenna, 10/100 Ethernet, USB 2.0, Micro SD,
TTL Serial, Expansion Bus
Power: DC in Variable 5-12v, ~1A, 5.5mm*2.1mm connector,
International Power Supply
Status Indicators: Power LED, Ethernet LED, Wireless 1 LED,
Wireless 2 LED

Conhecendo o Pineapple
Software
OpenWRT
is described as a Linux distribution for embedded
devices to route network traffic.

Conhecendo o Pineapple
PineAP
Haverst SSID
Dogma
Karma

SSLStrip
Deauth
Aircrak-ng
mdk3

Conhecendo o Pineapple

802.11 Connection

802.11 Connection

Fonte:
http://www.corecom.co
m/external/livesecurity/
eviltwin1.htm

Deauthentication Attack

Fonte:
http://users.csc.calpol
y.edu/~bellardo/pubs/
usenix-sec0380211doshtml/node5.html

Evil Twin

Evil Twin

Fonte: http://aariko.com/2014/04/evil-twin-and-fakewireless-access-point-hacks-what-they-are-how-to-defend/

MITM Attack

MITM Attack

Tcnicas de Defesa

Fonte: https://twitter.com/io_pub

Tcnicas de Defesa

Tcnicas de Defesa
Conectar somente em WiFi confiveis
Deixar a opo de conexo automtica a
redes abertas desabilitado
Desconfie de tudo que vem fcil (WiFi
Open)

Fim
Prtica

You might also like