WiFi Hacking Watch (WiFi Deauther)

David Bombal
8 Sept 202410:36

Summary

TLDRThis video showcases a Wi-Fi deauth watch that can perform attacks on Wi-Fi networks. The presenter demonstrates how the watch can deauthenticate devices from a network, clone and create fake Wi-Fi networks, and monitor network traffic. The device, made by Code Junkies, is designed for testing and educational purposes and supports only 2.4 GHz networks. The video also offers tips on securing Wi-Fi networks against such attacks.

Takeaways

  • 📡 The Wi-Fi deauth watch allows the user to perform deauthentication attacks on Wi-Fi networks, but it should only be used on networks one owns or has permission to test.
  • 📱 The watch can disrupt internet connectivity by sending deauth packets, as demonstrated by the inability of a laptop to ping Google.com during the attack.
  • 🔄 The device can clone or create random Wi-Fi networks, which can be used for testing or educational purposes.
  • 🚫 The watch only supports 2.4 GHz networks and is not compatible with 5 GHz networks.
  • 🔋 The battery life of the watch is not very long, and there have been issues with the charging mechanism as noted by some Amazon reviews.
  • 📦 The packaging and physical design of the watch are basic, but it looks more like a regular watch compared to other similar devices.
  • 🛠️ The watch comes with a micro USB cable for charging but lacks detailed instructions, which might cause confusion for some users.
  • 💻 The device can be remotely controlled and monitored via a web interface, allowing for a range of attacks and network analysis.
  • 🔒 For security, the video recommends using WPA3 encryption, strong passwords, and 5 GHz or 6 GHz bands to protect against such attacks.
  • 🎥 The video is for demonstration and educational purposes, emphasizing the importance of ethical and legal use of such devices.

Q & A

  • What is the main function of the Wi-Fi deauth watch described in the script?

    -The Wi-Fi deauth watch allows the user to perform deauthentication attacks on Wi-Fi networks, which can disconnect devices from the network. It can also clone or create fake Wi-Fi networks.

  • What is the importance of having permission before attacking a Wi-Fi network with this device?

    -It is crucial to only attack networks that you own or have permission to attack to ensure ethical and legal use of the device, avoiding unauthorized access or damage to others' networks.

  • How does the deauth attack affect devices connected to the Wi-Fi network?

    -The deauth attack causes devices to lose their connection to the internet, as shown when the laptop could no longer ping google.com and the phone could not access YouTube.

  • What is the limitation regarding the frequency bands that the Wi-Fi Commander watch supports?

    -The Wi-Fi Commander watch only supports 2.4 GHz networks and not 5 GHz, which is a limitation when testing modern access points that might use 5 GHz.

  • What additional features does the Wi-Fi Commander watch have besides deauth attacks?

    -The watch can also clone or create fake Wi-Fi networks, send beacons to advertise access points, and act as a packet monitor to observe network traffic.

  • What is the purpose of the OLED display and digital crown control on the Wi-Fi Commander watch?

    -The OLED display shows information about the networks and the device's status, while the digital crown control is likely used for navigating through the device's menu system.

  • What are the potential issues mentioned with the Wi-Fi Commander watch?

    -The script mentions that the battery life may not be long, and there have been reports of the charging mechanism breaking when the charger is popped out or back in.

  • How does the watch connect to networks for remote control?

    -The watch can connect to an open network, and then be accessed remotely through a web browser by navigating to a specific IP address.

  • What precautions are recommended to protect against attacks from devices like the Wi-Fi Commander watch?

    -Using WPA3 with a strong, mixed-character password, employing 5 GHz or 6 GHz networks, and ensuring network security measures are in place can help protect against such attacks.

  • What educational resources are available for learning more about the technology behind the Wi-Fi Commander watch?

    -The script mentions GitHub as a resource for more information on the ESP8266 chip used in the watch, and the website of the manufacturer, Code Junkies, for further details.

  • What is the purpose of the continuous ping demonstrated in the script?

    -The continuous ping is used to show that the laptop is connected to the internet before the deauth attack. The interruption of the ping indicates the success of the deauth attack in disconnecting the device.

Outlines

00:00

📡 Demonstration of Wi-Fi Deauth Attacks with a Watch

The speaker introduces a new Wi-Fi deauth watch that can attack Wi-Fi networks. They emphasize the importance of only attacking networks with permission. The demonstration shows how the watch can deauthenticate devices from a network, causing a phone and laptop to lose internet access. The watch also has the capability to clone or create random Wi-Fi networks. The device is praised for its small size and watch-like appearance, but noted to have limitations such as short battery life and compatibility only with 2.4 GHz networks. The unboxing experience is described as basic, with no instructions provided.

05:02

🛠 Exploring the Wi-Fi Commander's Capabilities

The video script details the use of the Wi-Fi Commander watch to perform deauthentication attacks, sending beacons to create fake Wi-Fi networks, and monitoring network packets. The device can be remotely controlled through a web interface, and it is highlighted that the watch is meant for testing and educational purposes only. The speaker also discusses the importance of using strong security measures like WPA3, mixed-character passwords, and 5 GHz or 6 GHz bands to protect against such attacks. The device's functionality is demonstrated, including cloning SSID, launching deauth and beacon attacks, and probing for networks.

10:02

🔒 Conclusion and Security Recommendations

The speaker concludes the video by emphasizing the importance of using strong security measures to protect Wi-Fi networks from attacks by devices like the Wi-Fi Commander watch. They recommend using WPA3, complex passwords, and 5 GHz or 6 GHz bands. The speaker also invites viewers to like the video, subscribe to the channel, and turn on notifications for future content. The video ends with a personal note from the speaker, David Bombal, wishing the viewers well.

Mindmap

Keywords

💡Wi-Fi Deauth Watch

A Wi-Fi Deauth Watch is a specialized device that can perform deauthentication attacks on Wi-Fi networks. In the video, the watch is used to demonstrate how it can disconnect devices from a Wi-Fi network by sending deauth packets. This is a key concept as it showcases the capabilities of the device and its potential misuse.

💡Deauthentication Attack

A deauthentication attack is a type of cyber attack where a device is disconnected from a Wi-Fi network by sending fake deauth packets. The video script describes this process, emphasizing that such attacks should only be performed on networks one owns or has permission to test, to prevent illegal activities.

💡Wi-Fi Commander

The Wi-Fi Commander is a device mentioned in the script that, like the Wi-Fi Deauth Watch, can perform various Wi-Fi attacks including deauthentication. It is highlighted as a tool for testing and demonstration, similar to the watch, and is used to illustrate the diversity of devices capable of such attacks.

💡2.4 GHz

2.4 GHz refers to the frequency band used by many Wi-Fi devices. The video script notes that the watch only supports 2.4 GHz networks, not the newer 5 GHz band. This is significant as it limits the watch's compatibility with modern Wi-Fi networks and affects its potential use cases.

💡SSID Cloning

SSID Cloning is the act of creating a fake Wi-Fi network that mimics an existing one. The video describes how the watch can clone SSID names to create fake networks, which could be used to trick users into connecting to a malicious network.

💡Beacon Attack

A beacon attack involves sending out beacon frames to advertise fake Wi-Fi networks. The script explains that the watch can perform beacon attacks, which can be used to flood an area with fake networks, potentially for malicious purposes.

💡Rick Roll

Rick Rolling is an internet prank where users are tricked into clicking a link that leads to the music video for Rick Astley's 'Never Gonna Give You Up'. The video script humorously suggests using the watch's capability to create fake Wi-Fi networks named 'Rick Roll' as a non-harmful prank.

💡Packet Monitor

A packet monitor is a tool that observes and analyzes network traffic. The video mentions that the watch can be used as a packet monitor to view network activity, which is useful for network administrators to diagnose connectivity issues or for educational purposes.

💡WPA3

WPA3 is the latest security protocol for Wi-Fi networks, providing stronger security than its predecessors. The video recommends using WPA3 to protect against attacks like those demonstrated by the watch, emphasizing the importance of robust security measures.

💡5 GHz

5 GHz is a higher frequency band for Wi-Fi that offers more bandwidth and less interference. The video script points out that the watch does not support 5 GHz networks, which are becoming more common, limiting the watch's effectiveness against modern networks.

💡Educational Purposes

The video script emphasizes that the watch and similar devices should only be used for educational purposes, to learn about network security and potential vulnerabilities. This underscores the ethical use of such tools and the importance of understanding their capabilities.

Highlights

Introduction of a new Wi-Fi deauth watch that can attack Wi-Fi networks.

Emphasis on ethical usage: only attack networks you own or have permission to attack.

Demonstration of deauth attack causing devices to disconnect from Wi-Fi.

The watch's ability to clone and create fake Wi-Fi networks.

Limitation of the watch: it only supports 2.4 GHz networks, not 5 GHz.

Unboxing experience of the Wi-Fi Commander watch.

Discussion on the watch's design and how it resembles a standard sports watch.

Mention of the watch's battery life and charging issues.

Explanation of how to use the watch to launch a deauth attack.

Demonstration of sending beacons to create fake Wi-Fi networks.

Option to monitor network packets for educational purposes.

Capability to connect to the watch remotely for control.

Information on how to use the watch for testing and educational purposes.

Caution about the limitations of the ESP8266 chip used in the watch.

Recommendations for securing Wi-Fi networks against such attacks.

Invitation to visit the creator's GitHub page for more information.

Encouragement for viewers to like and subscribe for more content.

Transcripts

play00:00

I've purchased a new watch but this isn't like  other watches this is a Wi-Fi detho watch allows  

play00:06

me to attack Wi-Fi networks as always with these  kinds of devices only attack networks that you  

play00:11

have permission to attack or that you own in this  example I've got a phone and a laptop connected to  

play00:17

a Wi-Fi network I can access the internet on this  phone I'll also start a continuous ping on this  

play00:23

laptop and hopefully you can see that this laptop  is able to Ping google.com but what happens when  

play00:30

I start the deor tack so I'll press Start packets  are now being sent into the network de oring  

play00:36

clients and what you should see is the laptop can  no longer ping google.com I have deor this laptop  

play00:45

from the Wi-Fi network on the phone try and go  to YouTube It's failing because the device has  

play00:52

been kicked off the Wi-Fi network if I go and  look at my Wi-Fi settings and try and connect  

play00:57

to my Wi-Fi network it says connection pH try  and do that again connection failed devices are  

play01:03

no longer able to access the internet because  deor packets are being sent from the watch to  

play01:10

the Wi-Fi access point this little access point  right over here kicking clients off the network  

play01:15

okay I'll stop the deor attack and what you  should notice hopefully is that pings start  

play01:20

succeeding on the laptop and there you go and if  I connect back to the Wi-Fi network I'm able to  

play01:25

do that I'm connected now and I should be able  to go to youtube.com which I can under ssids you  

play01:34

can specify the clone of access points so you  can see I'm cloning a whole bunch here or you  

play01:39

could go with a random mode to create a bunch  of random access points so I'll go back back  

play01:44

again deny access beacons and start and what  I'll do here is look at the different Wi-Fi  

play01:51

networks and you can see a bunch of fake Wi-Fi  networks exist you could use Rick Roll Nam share

play02:02

one caveat with this watch is it only supports  2.4 GHz and not 5 GHz but it's a fantastic little  

play02:07

device for testing and demonstration purposes now  this is called the Wi-Fi Commander not a Wi-Fi de  

play02:13

arthor even though it supports de oror tax and  other types of attacks this is very similar once  

play02:18

again to this watch that I've demonstrated and  that's very similar to the Wi-Fi nugget as well  

play02:24

as the meltronics de author now we're told that  it's got a 1.5 in OLED display it's got a digital  

play02:30

Crown control now this was made in England  which is interesting not that much stuff is  

play02:34

made in England these days it's a trademark of  code junkies once again I purchased this they  

play02:40

are not sponsoring this video they don't know  that I'm even making this video that's enough  

play02:44

talking let's unbox this not great packaging if  you like very basic so I got this from Amazon so  

play02:50

what we get is the watch and a cable that's it so  that's the unboxing experience nothing fancy but  

play02:57

it definitely looks more like a watch than this  does it's got a rub a strap here the strap isn't  

play03:02

as nice I mean that doesn't look like a watch  this does so what's interesting is this didn't  

play03:06

come with any instructions no instructions at  all but again that looks much more like a watch  

play03:11

than what this thing does but the proof of the  pudding is can it actually do what they say it  

play03:16

can now there are some issues with this device I  found that the battery doesn't last that long I  

play03:20

probably need to charge it for longer before I  continue with the demonstrations also the one  

play03:24

that I got the charger is covered here so the  only way to charge this is to pop it up out of  

play03:29

the watch and I saw on Amazon the reviews are  quite bad because people have found that it's  

play03:33

broken when they've popped it out or popped it  back in but that hasn't been my experience so  

play03:38

what you got to do is you got to use a micro USB  cable one is supplied with the watch and now it  

play03:43

works as you can see it's powered up properly now  so you could just use it like this but obviously  

play03:48

it makes more sense to use this as a watch but  you could just hold it like this in your palm  

play03:53

of your hand as an example the power of the Sun  in the palm of my hand an attack Networks in the  

play03:59

same way I mean that's a very small device that  could be hidden in your hand this is basically a  

play04:04

better version of the previous watch that I've  demonstrated lot lot smaller looks more like  

play04:09

a watch than this thing does remember the caveat  with this is it only supports 2.4 GHz that is made  

play04:14

clear on the box only 2.4 GHz is supported okay  once you turn the watch on we can see that this  

play04:20

is authorized by space Hardware by code junkies  when it boots up you're probably going to want  

play04:25

to scan for Wi-Fi networks and you can scan for  either access points or stations themselves I'm  

play04:30

going to scan for both now I have found that this  doesn't always work the display shows that there  

play04:35

are zero access points even though it's actually  picking up access points as you can see here it's  

play04:40

picked up one station but again that information  is incorrect and I've found that it freezes here  

play04:45

so I'm going to Simply press the button again I'm  going to go back and then I'm going to select an  

play04:50

access point so select and then access points I'm  going to select the access point that we're going  

play04:55

to attack which is the TP Link 2.4 GHz that's  this little TP Link link right over here again  

play05:01

only ever attack networks that you own or have  permission to attack so I'm going to select that  

play05:07

and I'm going to go back and back again and now  we can deny access so select that option and let's  

play05:13

say as an example specify deor and then start de  oring and what you'll notice over here is pings  

play05:19

are now timing out so this device can no longer  access the internet so on the phone I'll press go  

play05:27

notice no internet is available so we have success  sucessfully deauth to the network you can see that  

play05:32

we're sending packets but if I stop that we should  see is on the Windows computer PS should start  

play05:38

working again which they do so deor attac has now  been stopped so it's as simple as that once again  

play05:44

to launch a deor attac using this watch really  cool that it's so much smaller than the previous  

play05:49

generations that I've demonstrated just looks like  a standard sports watch as an example now another  

play05:53

option here is to send beacons I'll select beacons  and then I'll scroll down and start the attack so  

play06:02

beacons are being sent out into the network now  now this can be used to fake the real Network or  

play06:07

just Spam the air with a bunch of fake networks  so as an example if I go to Wi-Fi and look at the  

play06:13

Wi-Fi networks notice I'm suddenly seeing a whole  bunch of TPL link networks many of them these are  

play06:21

all fake networks so I'll stop that attack  and go back the reason I was able to do that  

play06:27

is under ssids you you can specify the clone of  access points so you can see I'm cloning a whole  

play06:33

bunch here or you could go with a random mode to  create a bunch of random access points so I'll go  

play06:39

back back again deny access beacons and start and  what I'll do here is look at the different Wi-Fi  

play06:47

networks and you can see a bunch of fake Wi-Fi  networks exist you could use Rick Roll name share  

play06:57

but as you can see a whole bunch of random ssids  are now being broadcast by the watch now various  

play07:05

other options are also supported so I can go back  and then I could do a packet monitor as an example  

play07:13

and monitor packets in the network so I can see  what's going on now one of the options with the  

play07:18

watch is you can actually connect to it remotely  so I'm going to select the Ping SSID we told that  

play07:25

this is an open network I'm okay with that so  I'm going to connect to to the open network  

play07:31

called Pang so I'm now connected to that Network  and in my browser so I'm going to browse to 1921  

play07:36

16841 and as you can see a web page is opened we  told that this project is a proof of concept for  

play07:42

testing and educational purposes only the watch  uses an esp8266 so we warned that the esp8266 chip  

play07:50

and the SDK are not built for real world purposes  they only Built for testing and education purposes  

play07:57

and bugs can occur and we told the only use this  against our own networks and devices which I'm  

play08:02

doing so you can get more information on GitHub  once again space hun or space chicken if you use  

play08:09

the English translation has more information on  his website and I said I've read the notice and  

play08:15

what I'll do here is Click reload and that shows  me the various Wi-Fi networks so I can see the  

play08:22

encryption used I can see the MAC address I  can see the power whole bunch of information  

play08:29

about Wi-Fi networks I can also see client  devices so if I go to ssids I could clone  

play08:36

an SSID or add one and I could enable  random mode so at the moment clicking  

play08:41

reload a bunch of them are random so a whole  bunch of random ssids I'll remove those and  

play08:47

click reload now again you could add your own  ssids here and um do a Rick Roll SSID as an

play08:53

example so under deny we could start a deauth  attack we could start a beacon attack we could  

play09:02

start probing they also give us a nice  explanation of what each does so Beacon  

play09:06

packets are used to advertise access points  deal I've demonstrated where we knock clients  

play09:11

off a network and probes are sent by client  devices to ask if a known network is nearby  

play09:16

you can use this attack to confuse Wi-Fi trackers  by asking for networks that you specified in the  

play09:22

SSID list I could go to settings and reboot the  device as an example or reset it now I've put  

play09:29

links below to space Hun's GitHub page where you  can get a lot of information about the ESP 82660  

play09:35

author that he created fantastic project he gives  you information about how it works I've also put  

play09:40

a link to Amazon where I bought this can see the  ratings here are terrible but there is an overview  

play09:46

of the device on Amazon and you can have a look  at their website to get more information again I  

play09:51

think it's a great little tools for demonstration  purposes it only supports 2.4 GHz however doesn't  

play09:57

always work with modern access points even  when they use 2.4 GHz so if you want to stop  

play10:02

kids using devices like this from pranking you or  destroying your Wi-Fi network or you want to stop  

play10:08

hackers that have more powerful devices that  can do something similar use wp3 with a strong  

play10:14

password not just numbers but mixed characters  uppercase lowercase special characters etc make  

play10:20

the password long use WPA version 3 use 5 GHz  use 6 GHz hope you enjoyed this video if you  

play10:27

did please consider liking it please consider  subscribing to my YouTube channel and clicking  

play10:31

on the Bell to get notifications I'm David  Bombal and I want to wish you all the very best

Rate This

5.0 / 5 (0 votes)

相关标签
Wi-Fi HackingCybersecurityDevice ReviewNetwork AttackTech GadgetsEthical HackingWi-Fi Commander2.4 GHzTutorialCyber Threats
您是否需要英文摘要?