AnandKatariya / WiFi-Jammer

In this repositories we will learn , How to make WiFi Jammer and how to block the specific WiFi. his is only for Educational purposed don't use it any any public place, Just have fun with this.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Welcome to Repositorie of WiFi Jammer 👋

Dont try this at Home, School,Or any other public place!!!


Introduction to WiFi Jammer

Check

iwconfig

Check weather the mode is on moniter mode or managed mode.

Clear all stuff

airmon-ng check kill

check and kill off processes that might interfere with the aircrack-ng suite.

Moniter mode

airmon-ng start wlan0

Airmon-ng is used to read all the packets of data even if they are not sent to us. It controls the traffic received only on the wired/wireless networks. Wi-Fi adapters are mainly used for connecting your device to the internet. Most laptops, tablets, and mobile phones have an inbuild Wi-Fi card.

Search the target

airodump-ng wlan0mon

After doing this you will able to see a interface that will show you wifi network around you which are available and with this you will able to see many other columns such as CH (channel), bssid and many more.

Jamming The WiFi

aireplay-ng --deauth 0 -a <target_mac> wlan0mon

After doing this all the device which are connected to this WiFi will be disconnect cause this process will send deauthentication packges and due to this the WiFi we be get stuck and it will not able to connect any other device and this process will cause WiFi Jamming.

Author

👤 Anand Katariya

🤝 Contributing

Contributions, issues and feature requests are welcome!
Feel free to check issues page.

Show your support

Give a ⭐️ if this project helped you!

Stay tuned for more updates

About

In this repositories we will learn , How to make WiFi Jammer and how to block the specific WiFi. his is only for Educational purposed don't use it any any public place, Just have fun with this.

License:MIT License