7
WIFI NETWORK JAMMER This is my first EBook about how to jam a wifi network through Websploit in kali Linux. Anand Garg

Wi-fi Jammer

Embed Size (px)

Citation preview

WIFI NETWORKJAMMER

This is my first EBook about how to jam a wifi network through Websploit in kali Linux.

Anand Garg

Today through this eBook I will tell you how to use Wifi Jammer through Websploit in Kali Linux…………….

Requirements……………..

1) Pc or Laptop2) Kali Linux 1.0.73) External Wifi Card4) A Brain

Step 1=>

Now we will start the work to jam wifi network. Open kali linux and open a terminal and typing this command ”iwconfig”

This command will show you wlan0 as a wireless interface…………

Step 2=>

Now start the Wlan0 in Monitor Mode using airmon package by typing this command “airmon-ng start wlan0”

Step 3=>

Now let’s start dumping the available wireless networks information near your device by typing this command “airodump-ng mon0”

This command will show you all the details of a wireless network…………..

Step 4=>

Now open Websploit like this……………

Step 5=>

After opening your websploit get list of all methods available by typing this command “show modules”

Step 6=>

Now to run your wifi jammer type this command “use wifi/wifi_jammer”

Step 7=>

Now set the BSSID id of the network that you want to jam by typing this command “set bssid 08:86:3B:EC:19:F7 “essid of the network you want to jamm)…………….

Step 8=>

Now set its ESSID of the network you want to jaam by typing this command “set essid Bandeep”

Step 9=>

Now to activate your wifi jammer siply type this command “run”

Step 10=>

Now new terminal will open which means your jammer is started…….

This is the whole method to jam a wifi network. Just try to do it your own.

Enjoy and have fun…..

Thank you

Anand Garg

anandjerrygarg.blogspot.in