How to create a WiFI jammer: 3 ways

Here is Kali Linux training for beginners>wifi jammer

Do you enjoy high-speed INTERNET but unable because there are lot devices connected to that wifi network.

OR you want to create wifi jammer so nobody can use The INTERNET.

wifi-jammer
Here is everything which you should know about WiFi jammer.

I am not talking about a hardware component which creates wifi jammer. This is by Linux.

Make sure you have a Linux distribution ( Kali Linux and parrot are recommended ). Virtual Box or VMware user need the wireless adapter for this tutorial.
Ok as you see the title there are mainly three ways to create wifi jammer free.

  1.  aircrack-ng way ( dos attack)
  2. Hping3 (dos attack)
  3. With the help of script

Other articles you may like

How to hack WPA wifi 2019 guide

Using aircrack-ng:

We can create wifi jammer using aircrack-ng. It is a wifi penetration testing tool but can be used for wifi jammer by making dos attack the router.

what is Dos

It is an attack where the hacker sends unlimited packages to the destination so to crush that system. Generally, it is used for taking down the web server.

 

Here is a practical guide to how to create wifi jammer for a network.

Power on your Machine and open terminal.

Type su.

If you are not log in as the root user, then it will ask for root password.

Now type ifconfig and find the name of your wireless adapter card name generally it is wlan0, but it can be different in the case of if you are using virtualization. In my case it is wlan0.ifconfig

 

we have to take down wlan0 down (it will kill your internet) for this type

ifconfig wlan0 down

Your next command is

iwconfig wlan0 mode monitor

It will enable monitor mode. We need it to see all the wifi networks. We can also enable monitor mode using airmon-ng, but then he has to wait until somebody joins a network.

Your next command is

airmon-ng check kill

It will kill all the process that can cause a problem in wifi hacking.

airodump-ng wlan0

Now if will show you all wifi network and devices wait for until you see your victim wifi in ESSID tab.
Press ctrl+c to stop this
Last command: you have gathered information about your targeted network. Now we will launch our dos attack. here is command

aireplay-ng -0 0 -a 90:8D:78:73:34:12 wlan0

aireplay-ng
After that press Enter, it will produce dos attack on Router so it will disconnect its clients mean connected devices. Here is -0 0 mean send unlimited data to the targeted host.

Tip: write down mac address somewhere so next time you can skip airodump-ng wlan0

To stop dos attack press ctrl+c

Advantages:

  • Work faster than hping3

Disadvantages:

  • you can’t stop the network of a particular user like hping3 can do.
  • IT will also stop your network
  • VMware our virtual box user need wireless adapter

Using Hping3

hping3 is used to dos attack on web server mean it needs IP address. We will pass our router Ip address ( because the router is between every connection you made with the internet from any device). Here is command

hping3 -i u1 –baseport 80 -S 192.168.1.1

  1. Here is -i u1 define time interval (in milliseconds)
  2. –baseport 80 define port no. is 80 which is HTTP port if you don’t type any port then it will select random port.
  3. -S define attack should syn flood type.
  4. 192.168.1.1 is the Ip address of our target machine.

How to stop a particular user INTERNET: at the end, I pass IP address of my router, but if you replace it with victim IP address then it will stop that INTERNET of that user.

How to find the user Ip address

You can find router IP address using your router if you have router username and password (generally in wireless tab) or guess it

or

I guess it with nmap. It is not that difficult look at your IP address type ifconfig wlan0 in my case it is  192.168.1. And IP address range is 192.168.1.1-256.  You did not need to guess from all these we will use nmap to find which Ip address is up.

Here is command

nmap -vv 192.168.1.0/24 | grep “Nmap scan report for “

it will show host up ( mean connected devices IP address) as shown in the screenshot.

host that up scanned by nmap

Now you need to guess one from it is your IP address type ifconfig to see your IP address 192.168.1.1 is gateway mean router IP address.
Guess the IP address and start dos attack in case if you want to stop INTERNET of a particular user.
Advantages

  • you can stop INTERNET of a specific user
  • simple commands w.r.t to aireplay-ng

Disadvantages

  • Difficult in the case of if you want to target a specific user.

Using script (kickthemout)

This is script created by Nikolaos Kamarinakis and David Schütz. It is written in python and easy to use. It is not a wifi jammer but it will kick out devices that used to kick devices from your network here it how to use it.
Power on your Machine and open terminal.
Type su.

If you are not log in as the root user, then it will ask for root password.

Linux commands for beginners

you need to clone this script from GitHub here is the command

git clone https://github.com/k4m4/kickthemout.git

It will download script in current working directory type ls to confirm this. There should be a kickthemout folder

Now  we need to navigate this directory you know this command

cd kickthemout/

and

sudo pip install -r requirements.txt/

kickthemout require.png
It will install require tools to use this script.
we need to create script executable  so here is  again new command

chmod -Rv .

it will create all files executable

Optional: you can read README.rst to know details of this script

or go ahead and execute kickthemout

./kickthemout

it will scan your network and tell you, hosts that are up In my case, it is  3. you can kick out all or a specific one use or selected I want to disconnect all devices so I will use three as you can see in the screenshot it is disconnecting my devices.
kickthemout require.png
As you can see spoofing is started mean I have run this until I want to that other people will unable to use that Network.
Best thing of kickthemout it does not stop my internet like aireplay-ng and hping3.
Hope you have enjoyed how to create wifi jammer post. If you have any question feel free to ask me because I reply to everyone.

5 thoughts on “How to create a WiFI jammer: 3 ways”

  1. I really appreciate your professional approach. These are pieces of very useful information that will be of great use for me in future.

    Reply

Leave a Comment