How to Jam WIFI network in Kalilinux or in Any Linux Distro

Step 1: Download Kalilinux from here and Install it in your System 



Step 2: Connect to your favorite WiFi network. Go to the "start icon" in kalilinux, go to Network and find "Wicd Network Manager". Connect to your wireless.

Step 3: Open Terminal and write:

Code:
wget http://wifijammer.googlecode.com/files/wifijammer_0.1.sh

After the transfer has completed you now type:
Code:
chmod +x wifijammer_0.1.sh

Now you write:
Code:
sudo ./wifijammer_0.1.sh wlan0

When that's done, you type in "scan" when it asks you to.

Step 3: You will see a lot of text when it scans. It will look like this:
 
 
You can see it says "CH" in the window. That means channel. On the picture, the ESSID is the WiFi's name. As you can see, the network with ESSID "openn" is on channel 9.

Wait for the scan to complete, and then (in this example) type in "9" for channel 9.

It will now jam all connections on channel 9, so that the WiFi "openn" will be unavailable. On the picture there's also a network with ESSID "Playh" on channel 9.. That one will also be unavailable.

In some cases, it might jam so hard, that laptops/WiFi searchers won't be able to scan for any WiFi signals at all. 

No comments

Powered by Blogger.