Skip to main content
Engineering LibreTexts

The pwnagotchi filter? Or Invasion of the pwnagotchi!

  • Page ID
    30847
  • \( \newcommand{\vecs}[1]{\overset { \scriptstyle \rightharpoonup} {\mathbf{#1}} } \) \( \newcommand{\vecd}[1]{\overset{-\!-\!\rightharpoonup}{\vphantom{a}\smash {#1}}} \)\(\newcommand{\id}{\mathrm{id}}\) \( \newcommand{\Span}{\mathrm{span}}\) \( \newcommand{\kernel}{\mathrm{null}\,}\) \( \newcommand{\range}{\mathrm{range}\,}\) \( \newcommand{\RealPart}{\mathrm{Re}}\) \( \newcommand{\ImaginaryPart}{\mathrm{Im}}\) \( \newcommand{\Argument}{\mathrm{Arg}}\) \( \newcommand{\norm}[1]{\| #1 \|}\) \( \newcommand{\inner}[2]{\langle #1, #2 \rangle}\) \( \newcommand{\Span}{\mathrm{span}}\) \(\newcommand{\id}{\mathrm{id}}\) \( \newcommand{\Span}{\mathrm{span}}\) \( \newcommand{\kernel}{\mathrm{null}\,}\) \( \newcommand{\range}{\mathrm{range}\,}\) \( \newcommand{\RealPart}{\mathrm{Re}}\) \( \newcommand{\ImaginaryPart}{\mathrm{Im}}\) \( \newcommand{\Argument}{\mathrm{Arg}}\) \( \newcommand{\norm}[1]{\| #1 \|}\) \( \newcommand{\inner}[2]{\langle #1, #2 \rangle}\) \( \newcommand{\Span}{\mathrm{span}}\)\(\newcommand{\AA}{\unicode[.8,0]{x212B}}\)

      pikachu-3069029-2558547344-latest.pngUnlike the Pokémon characters like Pikachu that you virtually collect. Pwnagotchi is a real physical IoT system.

      Pwnagotchi collects WiFi handshakes within range and produces a file for passkey cracking.
      This can be a real world problem if it is your WiFi handshake and you use a weak passkey.  Hackers would be on your network attempting to hack your systems.

      • The question is can we develop a system that detects pwnagotchi attacks?
      • Can we determine the location of this likely moving target?pwnagotchi - Capture - fixed-pw.PNG

      ----------------------------------------

      First some background on the pwnagotchi.  Check these links.

      How I built my Pwnagotchi - by Ciara

      https://dev.to/00xciara/how-i-built-my-pwnagotchi-48lj

      Nov 12 '19 Updated on Nov 24, 2019

      What is Pwnagotchi?

      Pwnagotchi is an A2C-based “AI” powered by bettercap that learns from its surrounding WiFi environment in order to maximize the crackable WPA key material it captures (either through passive sniffing or by performing deauthentication and association attacks). This material is collected on disk as PCAP files containing any form of crackable handshake supported by hashcat, including full and half WPA handshakes as well as PMKIDs.

      ----------------------------------------

      The scary part from the above description is that the pwnagotchi can perform “passive sniffing”.  What that means is that your WiFi could be under attack without you having a way to detect it.

      It is critical that you have a strong passkey on your WiFi system.

      • What methods are people using to crack the passkey?
      • Are people uploading these handshakes to some internet location?
      • Are there physical locations like GPS contained in data that gets uploaded?

      I am just being paranoid or should I be concerned that some domestic or international organization has a collection of locations of WiFi networks with known passkeys?

      Is it Invasion of the pwnagotchi?

      pwnd2-1024x686.jpg

      Invasion of the pwnagotchi-too-free-hackers-turned-virtual-chicken-raising-machines-toys-of-the-90s-into-wifi-hacking-devices-for-entertainment-picture-3-LRmrIzMl3.jpg

       

      Including the flying pwnagotchi?

      Flying pwnagotchi-deaea1a745215cb95f468c244305062135cdc49a.jpeg

       

       

       

       

       

       

       

       


      The pwnagotchi filter? Or Invasion of the pwnagotchi! is shared under a GNU General Public License 3.0 license and was authored, remixed, and/or curated by LibreTexts.

      • Was this article helpful?