6.01.2023

WiFiJammer: Amazing Wi-Fi Tool


The name sounds exciting but really does it jam WiFi networks? Yes, it is able to do the thing which it's name suggests. So today I'm going to show you how to annoy your friend by cutting him/her short of the WiFi service.

Requirements:


  1. A computer/laptop with WiFi capable of monitoring (monitor mode).
  2. A Linux OS (I'm using Arch Linux with BlackArch Repos)
  3. And the most obvious thing wifijammer (If you're having BlackArch then you already have it).


How does it work? You maybe thinking!, it's quite simple it sends the deauth packets from the client to the AP (Access Point) after spoofing its (client's) mac-address which makes AP think that it's the connected client who wants to disconnect and Voila!

Well to jam all WiFi networks in your range its quite easy just type:

sudo wifijammer



but wait a minute this may not be a good idea. You may jam all the networks around you, is it really what you want to do? I don't think so and I guess it's illegal.

We just want to play a prank on our friend isn't it? So we want to attack just his/her AP. To do that just type:

sudo wifijammer -a <<AP-MAC-ADDRESS>>

here -a flag specifies that we want to jam a particular AP and after it we must provide the MAC-ADDRESS of that particular AP that we want to jam.
Now how in the world am I going to know what is the MAC-ADDRESS of my friend's AP without disturbing the other people around me?
It's easy just use the Hackers all time favorite tool airodump-ng. Type in the following commands:

sudo airmon-ng

sudo airodump-ng

airmon-ng will put your device in monitor mode and airodump-ng will list all the wifi networks around you with their BSSID, MAC-ADDRESS, and CHANNELS. Now look for your friend's BSSID and grab his/her MAC-ADDRESS and plug that in the above mentioned command. Wooohooo! now you are jamming just your friend's wifi network.

Maybe that's not what you want, maybe you want to jam all the people on a particular channel well wifijammer can help you even with that just type:

sudo wifijammer -c <<CHANNEL-NUMBER>>

with -c we specify to wifijammer that we only want to deauth clients on a specified channel. Again you can see with airodump-ng who is on which channel.

wifijammer has got many other flags you can check out all flags using this command that you always knew:

sudo wifijammer -h



Hope you enjoyed it, good bye and have fun :)
More articles

  1. Physical Pentest Tools
  2. Hack Tools Download
  3. Hacker Tools Apk Download
  4. Hacker Tools List
  5. Hack Tools For Ubuntu
  6. Best Pentesting Tools 2018
  7. Hacking Apps
  8. Hack Tools For Ubuntu
  9. Hack Tools Online
  10. Hacking App
  11. Install Pentest Tools Ubuntu
  12. Computer Hacker
  13. Github Hacking Tools
  14. Hacker Tools
  15. Growth Hacker Tools
  16. Hacking Tools Pc
  17. Tools For Hacker
  18. Nsa Hacker Tools
  19. Blackhat Hacker Tools
  20. Pentest Tools Online
  21. Github Hacking Tools
  22. Pentest Automation Tools
  23. Install Pentest Tools Ubuntu
  24. Termux Hacking Tools 2019
  25. Hacker Tools Software
  26. Free Pentest Tools For Windows
  27. Github Hacking Tools
  28. Hacking Tools Windows
  29. Pentest Tools Windows
  30. Hak5 Tools
  31. Hacker Tools For Pc
  32. Hack Tool Apk
  33. New Hacker Tools
  34. Hack Tool Apk
  35. Kik Hack Tools
  36. Hacker Tool Kit
  37. Free Pentest Tools For Windows
  38. Best Hacking Tools 2019
  39. Hacking Tools Github
  40. Hack Rom Tools
  41. Free Pentest Tools For Windows
  42. Hackers Toolbox
  43. Hacking Tools For Windows
  44. Hack Tools
  45. Tools For Hacker
  46. Hacker Tools 2019
  47. Hacker Tools List
  48. Hackers Toolbox
  49. Bluetooth Hacking Tools Kali
  50. Hacking Tools 2019
  51. Bluetooth Hacking Tools Kali
  52. Github Hacking Tools

No comments: