Mdk4 установка kali linux

Packages and Binaries:

This package contains a proof-of-concept tool to exploit common IEEE 802.11 protocol weaknesses.

MDK4 is a new version of MDK3. MDK4 is a Wi-Fi testing tool from E7mer of 360PegasusTeam, ASPj of k2wrlz, it uses the osdep library from the aircrack-ng project to inject frames on several operating systems.

IMPORTANT: It is your responsibility to make sure you have permission from the network owner before running MDK against it.

Installed size: 232 KB
How to install: sudo apt install mdk4

mdk4
[email protected]:~# mdk4 -h MDK4 4.2 - "Awesome! Supports Proof-of-concept of WiFi protocol implementation vulnerability testing" by E7mer, thanks to the author of MDK3 and aircrack-ng community. MDK4 is a proof-of-concept tool to exploit common IEEE 802.11 protocol weaknesses. IMPORTANT: It is your responsibility to make sure you have permission from the network owner before running MDK4 against it. This code is licenced under the GPLv3 or later MDK4 USAGE: mdk4  [attack_options] mdk4   [attack_options] Try mdk4 --fullhelp for all attack options Try mdk4 --help for info about one attack only ###### This version supports IDS Evasion (Ghosting) ###### # Just append --ghost ,, # # after your attack mode identifier to enable ghosting! # # : How often (in ms) to switch rate/power # # : Maximum Bitrate to use in MBit # # : Minimum TX power in dBm to use # # NOTE: Does not fully work with every driver, YMMV. # ########################################################## #### This version supports IDS Evasion (Fragmenting) #### # Just append --frag ,, # # after your attack mode identifier to fragment all # # outgoing packets, possibly avoiding lots of IDS! # # : Minimum fragments to split packets into # # : Maximum amount of fragments to create # # : Percantage of packets to fragment # # NOTE: May not fully work with every driver, YMMV. # # HINT: Set max_frags to 0 to enable standard compliance # ########################################################## Loaded 10 attack modules ATTACK MODE b: Beacon Flooding Sends beacon frames to show fake APs at clients. This can sometimes crash network scanners and even drivers! ATTACK MODE a: Authentication Denial-Of-Service Sends authentication frames to all APs found in range. Too many clients can freeze or reset several APs. ATTACK MODE p: SSID Probing and Bruteforcing Probes APs and checks for answer, useful for checking if SSID has been correctly decloaked and if AP is in your sending range. Bruteforcing of hidden SSIDs with or without a wordlist is also available. ATTACK MODE d: Deauthentication and Disassociation Sends deauthentication and disassociation packets to stations based on data traffic to disconnect all clients from an AP. ATTACK MODE m: Michael Countermeasures Exploitation Sends random packets or re-injects duplicates on another QoS queue to provoke Michael Countermeasures on TKIP APs. AP will then shutdown for a whole minute, making this an effective DoS. ATTACK MODE e: EAPOL Start and Logoff Packet Injection Floods an AP with EAPOL Start frames to keep it busy with fake sessions and thus disables it to handle any legitimate clients. Or logs off clients by injecting fake EAPOL Logoff messages. ATTACK MODE s: Attacks for IEEE 802.11s mesh networks Various attacks on link management and routing in mesh networks. Flood neighbors and routes, create black holes and divert traffic! ATTACK MODE w: WIDS Confusion Confuse/Abuse Intrusion Detection and Prevention Systems by cross-connecting clients to multiple WDS nodes or fake rogue APs. ATTACK MODE f: Packet Fuzzer A simple packet fuzzer with multiple packet sources and a nice set of modifiers. Be careful! ATTACK MODE x: Proof-of-concept of WiFi protocol implementation vulnerability testing Proof-of-concept of WiFi protocol implementation vulnerability, to test whether the device has wifi vulnerabilities. It may cause the wifi connection to be disconnected or the target device to crash. 

Источник

Читайте также:  Linux трафик от приложения

mdk4 on Kali Linux

Please follow the guidance below to install mdk4 package:

2. Uninstall / Remove mdk4 package

In this section, we are going to explain the necessary steps to uninstall mdk4 package:

3. Details of mdk4 package

Package: mdk4
Version: 4.2-3
Installed-Size: 231
Maintainer: Debian Security Tools
Architecture: amd64
Depends: aircrack-ng, libc6 (>= 2.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 0.9.8)
Size: 106696
SHA256: c8e693b804d2e0e8ce6c528a44ab156f89c1b5c0f9d5169e33329a5ec9212608
SHA1: 95e73da7ee0134b52a1eac6176f2b83dd4086223
MD5sum: ce42fc440820d8aa2c3429204604925c
Description: Wireless attack tool for IEEE 802.11 networks
This package contains a proof-of-concept tool to exploit common IEEE 802.11
protocol weaknesses.
.
MDK4 is a new version of MDK3. MDK4 is a Wi-Fi testing tool from E7mer of
360PegasusTeam, ASPj of k2wrlz, it uses the osdep library from the aircrack-ng
project to inject frames on several operating systems.
.
IMPORTANT: It is your responsibility to make sure you have permission from the
network owner before running MDK against it.
Description-md5: f5e092be6fac6d75f264fb148222edd7
Homepage: https://github.com/aircrack-ng/mdk4
Section: net
Priority: optional
Filename: pool/main/m/mdk4/mdk4_4.2-3_amd64.deb

4. References on Kali Linux

5. The same packages on other Linux Distributions

mdk4 (4.1+git20200420-2) Ubuntu 21.10 (Impish Indri)

mdk4 (4.2-3) Ubuntu 22.04 LTS (Jammy Jellyfish)

Источник

How To Install mdk4 on Kali Linux

In this tutorial we learn how to install mdk4 on Kali Linux.

What is mdk4

This package contains a proof-of-concept tool to exploit common IEEE 802.11 protocol weaknesses.

MDK4 is a new version of MDK3. MDK4 is a Wi-Fi testing tool from E7mer of 360PegasusTeam, ASPj of k2wrlz, it uses the osdep library from the aircrack-ng project to inject frames on several operating systems.

Читайте также:  Атрибуты прав доступа linux

IMPORTANT: It is your responsibility to make sure you have permission from the network owner before running MDK against it.

There are three ways to install mdk4 on Kali Linux . We can use apt-get , apt and aptitude . In the following sections we will describe each method. You can choose one of them.

Install mdk4 Using apt-get

Update apt database with apt-get using the following command.

After updating apt database, We can install mdk4 using apt-get by running the following command:

sudo apt-get -y install mdk4 

Install mdk4 Using apt

Update apt database with apt using the following command.

After updating apt database, We can install mdk4 using apt by running the following command:

Install mdk4 Using aptitude

If you want to follow this method, you might need to install aptitude first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

After updating apt database, We can install mdk4 using aptitude by running the following command:

sudo aptitude -y install mdk4 

How To Uninstall mdk4 on Kali Linux

To uninstall only the mdk4 package we can use the following command:

Uninstall mdk4 And Its Dependencies

To uninstall mdk4 and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove mdk4 

Remove mdk4 Configurations and Data

To remove mdk4 configuration and data from Kali Linux we can use the following command:

Remove mdk4 configuration, data, and all of its dependencies

We can use the following command to remove mdk4 configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge mdk4 

References

Summary

In this tutorial we learn how to install mdk4 using different package management tools like apt, apt-get and aptitude.

Читайте также:  Консультант плюс линукс клиент

Источник

Оцените статью
Adblock
detector