Breaking News
Loading...
Thursday 2 July 2015

Completely Jam the WiFi in your area in a single command

Completely Jam the WiFi in your area in a single command

!! WiFi Jammed !!

This article is relative to my previous article "How to kick your neighbor from the internet " but in that article i wrote on how we can take the single user off the internet but now in this article i will teach you how you can take complete community near you down from the internet , in simple words jamming their Access points so no one can use internet in your area.

In this tutorial we are going to dos attack on receiver and transmitter which will disconnect every user who is using internet in your area.

If you have not read my previous article i prefer you to read it first so click here

Requirements :-


  • Kali Linux 
  • Wireless Adapter 


Now turn on your monitor interface by typing the below command

 airmon-ng start wlan0
and your interface will be set to wlan0

Now type the below command  to shutdown the wifi in your area i.e all the routers , Access points are in your range , if users are using them will disconnect from their AP and they will be unable to connect until you stop jamming.

so type

 mdk3 mon0 d
This little command will be able to jam all the AP,s in your range by sending the malicious dos requests one by one to every receiver , router which is in its range and no one will be able to use internet.

From this you can trick you can also drag the owners of AP into a black hole , like by disconnecting their wifi several time will create panic and they will surely reset their router and once they have reset the router their will be no security and you may connect to it and note down the wps pin so you can connect to it even if the security is applied.

0 comments:

Post a Comment

 
Toggle Footer