Thursday, March 9, 2023

Drone Hacking 

How to hack wireless(wifi) drone with Kali linux/Parrot OS/Linux

Hello everyone, How are you I hope you're good.

Hacking drone is little bit challenging, attitude, skill, swag, or dream for everyone. You're finding the tips and tricks to hack drone and control over it or drop it down from flying stage. In this blog, I'm going to demonstrate and tell you all the steps and commands of linux to hack the drone.

Disclaimer: This blog doesn't contain any illegal activities. All the content provided is for education purpose only. If you do any illegal activities, I'll not take any responsibilities to it.

Comprar JY018 RC Pocket Drone Dron With WiFi FPV 0.3MP Camera ...Everyone know s that drone is wireless and most of the mini drones use wifi to communicate between mobile phone controller and drone. I'm going to tell you "how to hack and drop down the flying drone using kali linux breaking wifi connection between them".

Requirements:

Computer/Laptop/Rooted Mobile Phone:

Any Linux Distro/Android(Termux)/Debain/...

Aircrack-ng

Wireless adapter wifi(internal/external)

minimum 200mb of ram free

storage 200mb

Installing Aircrack-ng: command: 

Debain Distro(Ubuntu/Kali/Parrot): $ sudo apt install aircrack-ng;

Arch Linux: $ sudo pacman -Sy aircrack-ng

Red Hat Distro: $ sudo yum install aircrack-ng

Termux: $sudo pkg install aircrack-ng  

We're going to use aircrack-ng in all above the process.

After fulfilling this minimum system requirements, Now open the terminal in any of the system mentioned above. Then type the command below:

$ ifconfig

After typing this command you'll see this type of interface in terminal.

 ifconfig vs ip: What's Difference and Comparing Network Configuration

You've to notice the name of wireless network as you see here is wlan0 with mac address as hardware address. Now type the next command:

$ airodump-ng wlan0

Replace you wifi adapter list name instead of wlan0 as you see above .

Then type this command:

$  aireplay-ng -0 1 -a 00:14:6C:7E:40:80 -c 00:0F:B5:34:30:30 wlan0

Replace essid and bssid with that of target wifi network of drone,

Now The dron will drop in the Floor Like this:

Top Broken Drone Stock Photos, Pictures and Images - iStock

You hacked it,

Thank You

Labels: , , , , , , , ,

Hacking Wifi With Kali Linux or ParrotSecurity OS

Hello everyone, Hacking into wifi network is a dream for most of the peoples. But you have to follow the legal rules that hacking any wifi without permission is illegal and you know doing illegal thing is not good for everyone. In this post I'm going to tell you all the commands and steps that you follow to hack any wifi network and test security of any wifi network . 

Disclaimer, We doesn't promote any illegal activities all the information provided in the post/page is for educational purpose only.

Here we go,

First make sure that you have any of the operating system with linux kernel mainly (Kali linux, parrot os). Open the terminal : Type the below command as follow:

$ wifite

$ wifite --wps 

$ wifite --wpa

In the above commands --wps is for wps protected network which are most vulnerable for hacking and easily can be hacked. 

And --wpa is for wpa protected network which are nearly hard to hack depends upon the length of password or random password letter combination. 

After typing any of the above command You'll see this type of interface as follow in the image:

Wifite - Kali Linux | SolutionRider- One Stop Solution for Notes, Exams ...Wait for a time, it will load the name of networks scanning them, You can easily recognize if the wifi have enabled wps or not as you see above in the image.

Click CTRL+C once  , then you can see there is number before wifi name make sure the target of wifi that you want to hack type the number of wifi listed there, then click enter .

Now you can easily able to hack the password of wifi without any issue depending upon the security of wifi and you'll be able to check the securiy vulnerability of wifi.

Thank You

Labels: , , , , ,