Download - Drone Hijacking

Transcript
Page 1: Drone Hijacking

THE SEAHAWKIbrahim Mosaad

Hesham Al-enany

Page 2: Drone Hijacking

Outline • Our objective• Reasons behind our objective• Components used• Initial steps• Drone control• Video stream• Communications• Hijacking• Complete process• Problems faced• Demo

Page 3: Drone Hijacking

Our objective

To use our drone to “hack” out-of-reach drones to rescue and retrieve them back to base

Page 4: Drone Hijacking

Reasons behind our objective

Page 5: Drone Hijacking

Components used

Page 6: Drone Hijacking

Initial steps

• Searched how to hijack wireless network• Searched how to control on wireless network• Searched for limitations that will be encountered

Page 7: Drone Hijacking

Controlling the drone• Use a python library to control the drone from panda• Connecting the panda to AUC network to control the drone remotely • Create any number of instances to control the hijacked drone

remotely

Page 8: Drone Hijacking

Video streaming• Connecting AUC network• Creating a relay socket on the Pandaboard• Using the official Ardrone C++ SDK

Page 9: Drone Hijacking

Communications • PC connects to Pandaboard via:

• Wifi adapter 1 – controls our drone• Wifi adapter 2 – controls hijacked drone• Wifi adapter 3 – to hijack (we’re trying to combine this with 2)• Wifi adapter 4- connect to AUC network to relay video

Page 10: Drone Hijacking

Hijacking

• Installed Aircrack library• Compatibility with wireless drivers

Page 11: Drone Hijacking

Complete process

Page 12: Drone Hijacking

Problems faced• Bypassing the AUC network, LAN network, and wireless

network:• we had to analyze how it works, and then wrote a python script to

solve this problem• Bypassed wireless using application called WPA supplicant

• Device drivers:• Patched device driver and installed it on Pandaboard• We used wireless devices from the same vendor (so it is driver

compatible)

• Same IP class for the two drones:• Connected to the drone box and changed our drones IP class

• Using minimum number of wifi adapters

Page 13: Drone Hijacking

Problems faced continued• AR DRONE HAS 4 PORTS:

• 2 For Controlling the drone • 1 for Navigation data• 1 for video streaming

• Issue due to 4 PORTS:• We had to tweak the python library so it works only on the control

ports, when it used all 4 we couldn’t do the streaming.• We also then tweaked the C++ SDK to do the video streaming

separately.

Page 14: Drone Hijacking

Demo


Top Related