Sending deauthentication packets to android using android pcap source

I am looking for confirmation as to whether what I want to do is possible and any suggestions on how to approach what I want to do. I want to create a wifi jamming device to show people how their wifi devices are vulnerable to jamming by simply sending deauthentication packets. It would be with their consent. I want to do it on android, so I can take it with me to show my friends. I looked around and now I have the required OTG cable and alfa AWUS036H USB adapter. My problem is how to get it to interact properly with the android device (this is an android galaxy s3 or s5, I have both options to tinker with, although if I'm going to run risks on one, I would prefer s3.) great source code that did packet sniffing with the Rtl8187 chipset,which has AWUS036H, but it doesn't support batch injection. Here is a page containing the Java code for it:http://kismetwireless.net/gitweb/?p=android-pcap.git;a=tree;f=src/net/kismetwireless/android/pcapcapture;h=c50d93ed3cf9ab2bd0b1ae84145fec68686979bd;hb=HEAD I wonder if there is a way to change it to send deauthentication packets similar to aircrack-ng. I am aware of the android kernel modification method running kali on the device and porting the drivers, but I wanted to try this first. This addresses the difficulty level of modifying the Android kernel. Postscript I thought about buying a raspberry pi and downloading kali linux for this purpose, I just don't want to spend money on pi and battery now. Thank you for your time.

Edit: Here is an Android app: https://play.google.com/store/apps/details?id=net.kismetwireless.android.pcapcapture&hl=en

+3


source to share





All Articles