top of page
  • Writer's pictureJonah White

Put the packets in the Coconut: Hak5's latest Wi-Fi Hacking tool

Long ago, when pen-testers and hackers needed to scan for Wi-Fi, it was loathed with the number of channels and frequency for Wi-Fi to be scanned. But now, Hak5 has released a new tool to simplify this process, introducing the Wi-Fi Coconut. But before this fantastic piece of technology was brought to life, what did hackers and pentesters do?



Let’s get some knowledge going first. What types of Wi-Fi are there, and what frequencies do they regularly fill? The U.S. usually allows typical Wi-Fi channels and frequencies to operate at 2.4GHz with 11 channels, and the 5GHz band has 45 channels. Now, compare this to somewhere like Japan, where channel 14 is allowed but prohibited in the United States. Japan is the only country with the most usual Wi-Fi channels worldwide. The reason channel 14 is not allowed to be used by the public is that the FCC wanted the public not to interfere with weather-radar and military applications.



Now I wanted to showcase what tools were used before the Wi-Fi Coconut.


Wi-Fi Pineapple:

Contrary to what people can do with the Wi-Fi Pineapple, you can use this device to scan other Wi-Fi networks in the area, but not with the ability to listen to all channels simultaneously that the Wi-Fi Coconut brings to the table. With the Pineapple, you’re able to scan and place rouge Access Points and trick users into connecting to your network and sniffing packets of the data that they transmit.


But someone went the lengths of building a massive stack of Wi-Fi pineapples using an Intel Nook and Kismet for adequately documenting all the data called the Wi-Fi Cactus.


HackerRF One

The HackerRF is a fantastic piece of RF/Wireless Radio technology with not just the capabilities of Wi-Fi but also Bluetooth, broadcasting stations, smartphones, GPS, and IT infrastructures. This software-defined radio can give an attacker, engineer, or developer the insight to find weak points in radio signals where everything is connected wirelessly.




For example, at DEFCON 21 in 2013, a man named Balint Seeber used a software-defined radio to listen in to pagers to capture data being passed by nurses in nearby hospitals.






The Wi-Fi Coconut:

Now, what does the Wi-Fi Coconut bring to the table?

With the combined power of 14 finely tuned 802.11 radios, attackers can scan across multiple channels without the need for channel hopping. With the open-source Wi-Fi Coconut utility, an attacker can utilize all the listening they need to capture multiple Wi-Fi channels.

Now, this doesn’t turn the Wi-Fi Pineapple into a paperweight but instead adds to the Wi-Fi Pineapple by making the Coconut the “listener”, and the Wi-Fi Pineapple being the “shouter.” Now the Coconut just listens; it does not inject or send de-auth packets to a particular device.


There are many more RF/Wireless hacking tools available, such as the Yard Stick One, The Cat sniffer, or even the Flipper Zero. The Flipper Zero is something I’m waiting to arrive at, but I am very excited to see what I could do with that. I will write more about using the Coconut, set up on different devices (Not Mac, sadly). Still, it seems to be an incredible device because, with that, projects such as the Wi-Fi Cactus can be shrunk down or configured to be multiple Coconuts and one Wi-Fi Pineapple. Maybe we will see something in the future like that.


I hope you enjoyed this introduction to the Wi-Fi Coconut; I will do a complete analysis of it soon.


Thanks for reading.


Jonah.


69 views
bottom of page