Versatile Exploitation Techniques: Drone Hacking and Jamming with Raspberry-Pi and Wi-Fi Pineapple
J Caroline El Fiorenza1, Revanth Kumar Lokku2, Kirthika Sivakumar3, M Reene Stephanie4

1J Caroline El Fiorenza*, Assistant Professor, Department of Computer Science and Engineering, SRM Institute of Science and Technology, Chennai, India.
2Revanth Kumar Lokku, UG Scholar, B Tech, Department of Computer Science and Engineering, SRM Institute of Science and Technology, Chennai, India.
3Kirthika Sivakumar, UG Scholar, B Tech, Department of Computer Science and Engineering, SRM Institute of Science and Technology, Chennai, India.
4M Reene Stephanie, UG Scholar, B Tech, Department of Computer Science and Engineering, SRM Institute of Science and Technology, Chennai, India.

Manuscript received on October 11, 2019. | Revised Manuscript received on 22 October, 2019. | Manuscript published on November 10, 2019. | PP: 2127-2134 | Volume-9 Issue-1, November 2019. | Retrieval Number: A4684119119/2019©BEIESP | DOI: 10.35940/ijitee.A4684.119119
Open Access | Ethics and Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: The utilization of Internet-of-Things (IoT) innovation is developing exponentially as more shoppers and organizations recognize the benefits offered by the savvy and shrewd gadgets. The major purpose of this paper arose due to the reason that since drone innovation is a quickly rising segment inside the IoT and the danger of hacking couldn’t just purpose an information break, it could likewise represent a noteworthy hazard to the open well-being. On account of their flexible applications and access to ongoing data, commercial drones are used across a wide variety of smart city applications. However, with many IoT devices, security is frequently an untimely idea, leaving numerous drones helpless against programmers. What is being done in this paper is that this paper examines the present condition of automation security and exhibits a lot of Wi-Fi empowered drone vulnerabilities. Five distinct sorts of assaults, together with the capability of robotization of assaults, were identified and connected to two unique kinds of scientifically accessible drones. For the execution, the methodologies and techniques used are the correspondence connections that are researched for the assaults, for example Disavowal of Service, De-authentication Methods, Man-in-the-Middle, Unauthorized Root Access and Packet Spoofing. Ultimately, the unapproved root access was computerized using a Raspberry-Pi 3 and Wi-Fi Pineapple. Besides, the strategy for each assault is laid out, also the test part diagrams the findings and procedures of the assaults. The Basic Intrusion Detection Systems and Intrusion Protection System so as to avoid the UAV (unmanned aerial vehicles) from entering the confined airspace are discussed. At long last, the paper tends to the present condition of automaton security, the executives, control, flexibility, protection concerns by using GPS spoofing as a method to secure the target which is the drone from being vulnerable to the attacker.
Keywords: Cybersecurity, Hacking, GPS spoofing, Raspberry-Pi, Wi-Fi Pineapple
Scope of the Article: Cyber Security