Scroll to navigation

MDK4(1) General Commands Manual MDK4(1)

NAME

mdk4 - IEEE 802.11 PoC tool

SYNOPSIS

mdk4 <interface> <attack_mode> [attack_options]
mdk4 <interface in> <interface out> <attack_mode> [attack_options]

DESCRIPTION

mdk4 is a proof-of-concept (PoC) tool to exploit common IEEE 802.11 protocol weaknesses.

OPTIONS

Try mdk4 --help <attack_mode> for info about one attack only.

Try mdk4 --fullhelp for all attack options.

ATTACK MODES

b - Beacon Flooding
Sends beacon frames to show fake APs at clients.
This can sometimes crash network scanners and even drivers!
Use SSID <ssid> instead of randomly generated ones
Use also non-printable caracters in generated SSIDs and create SSIDs that break the 32-byte limit
Read SSIDs from file
Read MACs and SSIDs from file. See example file!
-t 1 = Create only Ad-Hoc network
-t 0 = Create only Managed (AP) networks
without this option, both types are generated
without this option, both types are generated
Valid options: n = No Encryption, w = WEP, t = TKIP (WPA), a = AES (WPA2)
You can select multiple types, i.e. "-w wta" will only create WEP and WPA networks
Select if 11 Mbit (b) or 54 MBit (g) networks are created Without this option, both types will be used.
Use valid accesspoint MAC from built-in OUI database
Hop to channel where network is spoofed
This is more effective with some devices/drivers
But it reduces packet rate due to channel hopping.
Create fake networks on channel <chan> , If you want your card to hop on this channel, you have to set -h option, too.
Add user-defined IE(s) in hexadecimal at the end of the tagged parameters
Set speed in packets per second (Default: 50)

a - Authentication Denial-Of-Service
Sends authentication frames to all APs found in range.
Too many clients can freeze or reset several APs.

Only test the specified AP
Use valid client MAC from built-in OUI database
Perform intelligent test on AP
This test connects clients to the AP and reinjects sniffed data to keep them alive.
Set speed in packets per second (Default: unlimited)

p - SSID Probing and Bruteforcing
Probes APs and checks for answer, useful for checking if SSID has been correctly decloaked and if AP is in your sending range. Bruteforcing of hidden SSIDs with or without a wordlist is also available.

SSID to probe for
Read SSIDs from file for bruteforcing hidden SSIDs
Set MAC address of target AP
Set speed (Default: 400)
Use full Bruteforce mode (recommended for short SSIDs only!)
You can select multiple character sets at once:
* n (Numbers: 0-9)
* u (Uppercase: A-Z)
* l (Lowercase: a-z)
* s (Symbols: ASCII)
Continue bruteforcing, starting at <word>
Probe request tests (mod-musket)

d - Deauthentication and Disassociation
Sends deauthentication and disassociation packets to stations based on data traffic to disconnect all clients from an AP.

Read file containing MACs not to care about (Whitelist mode)
Read file containing MACs to run test on (Blacklist Mode)
Set speed in packets per second (Default: unlimited)
Enable full IDS stealth by matching all Sequence Numbers Packets will only be sent with clients addresses
Enable channel hopping. When -c h is given, mdk4 will hop an all 14 b/g channels. Channel will be changed every 3 seconds, if speed is not specified. Speed value is in milliseconds!
Specify an AP ESSID to attack.
Specify an AP BSSID to attack.
Specify a station MAC address to attack.
Specify a whitelist station MAC.

m - Michael Countermeasures Exploitation
Sends random packets or re-injects duplicates on another QoS queue to provoke Michael Countermeasures on TKIP APs. AP will then shutdown for a whole minute, making this an effective DoS.

Set target AP, that runs TKIP encryption
Use the new QoS exploit which only needs to reinject a few packets instead of the random packet injection, which is unreliable but works without QoS.
Set speed in packets per second (Default: 400)
Wait <seconds> between each random packet burst (Default: 10)
Send <count> random packets per burst (Default: 70)

e - EAPOL Start and Logoff Packet Injection
Floods an AP with EAPOL Start frames to keep it busy with fake sessions and thus disables it to handle any legitimate clients.
Or logs off clients by injecting fake EAPOL Logoff messages.

Set target WPA AP
Set speed in packets per second (Default: 400)
Use Logoff messages to kick clients

s - Attacks for IEEE 802.11s mesh networks
Various attacks on link management and routing in mesh networks.
Flood neighbors and routes, create black holes and divert traffic!

Basic fuzzing tests. Picks up Action and Beacon frames from the air, modifies and replays them:
The following modification types are implemented:
1: Replay identical frame until new one arrives (duplicate flooding)
2: Change Source and BSSID (possibly resulting in Neighbor Flooding)
3: Cut packet short, leave 802.11 header intact (find buffer errors)
4: Shotgun mode, randomly overwriting bytes after header (find bugs)
5: Skript-kid's automated attack trying all of the above randomly :)
Create a Blackhole, using the impersonated_meshpoint's MAC address
mdk4 will answer every incoming Route Request with a perfect route over the impersonated node.
Path Request Flooding using the impersonated_meshpoint's address Adjust the speed switch ( -s ) for maximum profit!
Just create loops on every route found by modifying Path Replies
Set speed in packets per second (Default: 100)
Target this mesh network

w - WIDS Confusion
Confuse/Abuse Intrusion Detection and Prevention Systems by cross-connecting clients to multiple WDS nodes or fake rogue APs.
Confuses a WDS with multi-authenticated clients which messes up routing tables

SSID of target WDS network
Enable channel hopping. When -c h is given, mdk4 will hop on all 14 b/g channels. Channel will be changed every 3 seconds, if speed is not specified. Speed value is in milliseconds!
activate Zero_Chaos' WIDS exploit (authenticates clients from a WDS to foreign APs to make WIDS go nuts)
Set speed in packets per second (Default: 100)

f - Packet Fuzzer
A simple packet fuzzer with multiple packet sources and a nice set of modifiers. Be careful! mdk4 randomly selects the given sources and one or multiple modifiers.

Specify one or more of the following packet sources:
a - Sniff packets from the air
b - Create valid beacon frames with random SSIDs and properties
c - Create CTS frames to broadcast (you can also use this for a CTS DoS)
p - Create broadcast probe requests
Select at least one of the modifiers here:
n - No modifier, do not modify packets
b - Set destination address to broadcast
m - Set source address to broadcast
s - Shotgun: randomly overwrites a couple of bytes
t - append random bytes (creates broken tagged parameters in beacons/probes)
c - Cut packets short, preferably somewhere in headers or tags
d - Insert random values in Duration and Flags fields
Enable channel hopping. When -c h is given, mdk4 will hop an all 14 b/g channels. Channel will be changed every 3 seconds, if speed is not specified. Speed value is in milliseconds!
Set speed in packets per second (Default: 250)

AUTHORS

mdk4 was written by E7mer, Pedro Larbig (ASPj) with contributions from the aircrack-ng community: Antragon, moongray, Ace, Zero_Chaos, Hirte, thefkboss, ducttape, telek0miker, Le_Vert, sorbo, Andy Green, bahathir, Dawid Gajownik and Ruslan Nabioullin.

February 2018 mdk4 v1