Skip to main content

MDK3

The new MDK3 uses the osdep injection library from the www.aircrack-ng.org project. The Linux-dependant includes have been removed, mdk3 compiles and runs on FreeBSD and even Windows (Cygwin). For Windows you need special drivers, a possibly illegal DLL file and the cygwin environment. Please see the aircrack-ng website for details.

MDK3 has successfully been tested on the new mac80211 stack in kernel version 2.6.23 with the rt2x00 driver and a rt73usb card.

If you are a Linux user, just make, make install and have fun.
If you are a FreeBSD user, do the same, and report back to me, if it works correctly there.
And very important, don't forget to type mdk3 instead of mdk2 now ;)

MDK3 is licenced under GPLv2.
Features:
- Bruteforce MAC Filters
- Bruteforce hidden SSIDs (some small SSID wordlists included)
- Probe networks for checking if they can hear you
- intelligent Authentication-DoS to freeze APs (with checking for success)
- Beacon Flooding with channel hopping (can crash NetStumbler and some buggy drivers)
- Disconnects everything found (aka AMOK-MODE) with DeAuth and DisAssoc packets (Don't try this where they can kick your ass! ;D)
- WPA TKIP Denial-of-Service


MDK3 version 5
* Enhanced MAC-Filter Bruteforce Mode
* Another WDS/WIDS/WIPS Confusion Test
* Amok Mode supports QoS packets
* Michael Countermeasure Exploit (also known as TKIP QoS Exploit)
can shut down APs using TKIP encryption and QoS Extension with 1 sniffed and 2 injected QoS Data Packets.
* WPA-Downgrade Test - deauthenticates Stations and APs sending WPA encrypted packets.
With this test you can check if the sysadmin will try setting his network to WEP or disable encryption.
mdk3 will let WEP and unencrypted clients work, so if the sysadmin simply thinks "WPA is broken" he sure isn't the right one for this job.
(this can/should be combined with social engineering)


MDK3 version 4
* Added high-speed MAC-Filter Bruteforce Mode (experimental)
-> Please test this on your APs and report back for optimzing and bugfixing, thanks!


MDK3 version 3
* Added a channel hopper for Amok Mode
* Added WIDS confusion mode
* fresh & bugfixed osdep included
* Fixed White- and Blacklisting again...


MDK3 version 2
* More Documentation
* Added -Wall to Makefile to always keep the code clean
* Fixed the Warnings produced by -Wall ;)
* Updated osdep
* Merged some patches from Andy Green to clean up the code
* Poured some holy water all over the code, because mdk3 is used by professionals
* Added intelligent Authentication DoS mode
* Fixed White- and Blacklist function in Amok mode (again!!!)


MDK3 version 1
* NOW USING OSDEP INJECTION from aircrack-ng project
-> mdk2 should now run on LINUX and FREEBSD (and soon more)
* Started writing some docs (now that mdk3 may soon run on Windows, the kids may need it, hehehe)
* Better Madwifi-ng handling
* Blacklist mode fixed

Comments

Popular posts from this blog

Test New ALFA-AWUS036H v.2 (1.000mW) VS ALFA-AWUS036H v.1 (500mW)

- Recently emerged the New ALFA-AWUS036H v.2 (1.000mW), and these are the tests. TEST WITH NETSTUMBLER 1) usb da 100mW chipset railink 2) usb da 200mW chipset railink rt73 3) intel 2200 b/g con connettore esterno rp-sma 4) Alfa-AWUS036H 500mW 5) New Alfa-AWUS036H V2 da 1.000mW

TBS5520 Multi-standard TV Tuner USB Box review

Noul TBS5520 Multi-standard TV Tuner USB Box a celor de la TBS se foloseste de RafaelMicro R848 multi-standard tuner si  AVL6882 Demodulator pentru a reda urmatoarele standarde: ETSI EN 302-755 V1.3.1 (DVB-T2/T2-Lite) ETSI EN 300-744 V1.6.1 (DVB-T) ETSI EN 300-429 V1.2.1 (DVB-C) ETSI EN 307-421 V1.2.1 (DVB-S2) ETSI EN 300-421 V1.1.2 (DVB-S) ARIB STD-B31 V1.6-E2 (ISDB-T) ITU-T J.83 Annex B 12/2007 (J.83/B) http://www.tbsdtv.com/products/tbs5520_multi-standard_tv_tuner_usb_box.html Pe aspectul fizic nu insist, sunt destule fotografii pe internet, vreau doar sa punctez cateva aspecte: pentru alimentare este necesar cablu Y USB - este singura modalitate de a furniza energie si de aici avem o limitare in ceea ce priveste functionalitatea cu motor HH mobilitate sporita si posibilitatea alimentarii directe din bateria unui notebook sau chiar conectarea la Tableta Android (de indata ce driverele vor fi gata) “TBS 5520 USB2.0 in warm state” nici rece dar nici fierbin

FTS4BT Wireless Bluetooth® Protocol Analyzer & Packet Sniffer

Complex & Ever Changing Bluetooth is an extremely complex software and hardware technology that is evolving fast. Even the most experienced Bluetooth developers and test engineers are challenged by keeping up with the latest changes from the baseband all the way to the profile level. Interoperability There are now enough Bluetooth-enabled devices on the market to prove that the technology is viable. Commercial success is tied to making sure that your devices interoperate smoothly so consumers can realize the benefits of Bluetooth. Currently Supported Version 2.1+EDR Features: Extended Inquiry Response. Secure Simple Pairing. QoS. Non-Automatically Flushable Packet Boundary Flag. Sniff Subrating. Erroneous Data Reporting. Encryption Pause and Resume. Link Supervision Timeout Changed Event. Security Mode 4. Supports EDR (Enhanced Data Rate): FTS4BT is the only analyzer currently on the market to support Bluetooth v2.1 + EDR. Finger-sized Bluetooth ComProbe: Air sniffing hardware