How to Defend Against WiFi Attacks and WiFi Pineapples



How to Defend Against WiFi Attacks and WiFi Pineapples

How to Defend Against WiFi Attacks and WiFi Pineapples

On this episode of HakByte, @AlexLynd demonstrates how you can detect and stop WiFi Pineapples that are running KARMA attacks and hosting malicious WiFi networks. This demonstration uses a simple Python tool that profiles rogue access points, and uses deauthentication to prevent victims from connecting to an evil AP.
—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆
Buy a WiFi Pineapple: https://shop.hak5.org
WiFi Pineapple Detector: https://github.com/AlexLynd/WiFi-Pineapple-Detector
Running KARMA attacks on a Pineapple: https://www.youtube.com/watch?v=fOmDNn2aXXA
Alex Lynd’s Twitter: https://twitter.com/AlexLynd
Alex Lynd’s GitHub: https://github.com/AlexLynd
Alex Lynd’s website: http://alexlynd.com
—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆
Chapters:
Intro @AlexLynd 00:00
What are KARMA Attacks? 00:20
How Can We Detect & Prevent KARMA? 00:56
Tool’s You’ll Need 01:24
How to Detect WiFi Pineapples 01:32
Installing Dependencies 03:43
Enabling Monitor Mode 04:51
Starting the Detector 06:35
Spotting Rogue Access Points 08:13
Defending Against Attacks w/ Deauthing 08:43
Implications & Limitations 09:40
Outro 10:25
—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆
Our Site → https://www.hak5.org
Shop → http://hakshop.myshopify.com/
Subscribe → https://www.youtube.com/user/Hak5Darren?sub_confirmation=1
Support → https://www.patreon.com/threatwire
Contact Us → http://www.twitter.com/hak5
—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆—–☆

____________________________________________
Founded in 2005, Hak5’s mission is to advance the InfoSec industry. We do this through our award winning educational podcasts, leading pentest gear, and inclusive community – where all hackers belong. .

Comments are closed.